Plugin Release Notes

Nessus Plugin Feed202412010139

Dec 1, 2024, 1:39 AM

new
  • 211976debian_DLA-3979.nasl 1.1
Nessus Plugin Feed202411301420

Nov 30, 2024, 2:20 PM

new
  • 211974debian_DLA-3976.nasl 1.1
  • 211975debian_DLA-3978.nasl 1.1
  • 211973debian_DLA-3974.nasl 1.1
Nessus Plugin Feed202411300707

Nov 30, 2024, 7:07 AM

new
  • 211972freebsd_pkg_c5dafd73adfd11efaf2700e081b7aa2d.nasl 1.1
Nessus Plugin Feed202411300132

Nov 30, 2024, 1:32 AM

new
  • 211971debian_DLA-3975.nasl 1.1
Nessus Plugin Feed202411292149

Nov 29, 2024, 9:49 PM

modified detection
  • 502695tenable_ot_dell_CVE-2020-12695.nasl 1.2
  • 502699tenable_ot_phoenixcontact_CVE-2019-9201.nasl 1.2
Nessus Plugin Feed202411291926

Nov 29, 2024, 7:26 PM

new
  • 502705tenable_ot_axiscommunication_CVE-2004-2426.nasl 1.1
  • 502707tenable_ot_axiscommunication_CVE-2004-2427.nasl 1.1
  • 502706tenable_ot_axiscommunication_CVE-2004-2425.nasl 1.1
Nessus Plugin Feed202411291700

Nov 29, 2024, 5:00 PM

new
  • 502703tenable_ot_eaton_CVE-2018-9279.nasl 1.1
  • 502702tenable_ot_eaton_CVE-2018-9280.nasl 1.1
  • 502701tenable_ot_cisco_CVE-2018-0456.nasl 1.1
  • 502700tenable_ot_eaton_CVE-2018-9281.nasl 1.1
  • 502699tenable_ot_phoenixcontact_CVE-2019-9201.nasl 1.1
Nessus Plugin Feed202411291433

Nov 29, 2024, 2:33 PM

new
  • 502698tenable_ot_phoenixcontact_CVE-2019-10953.nasl 1.1
  • 502697tenable_ot_eaton_CVE-2020-7915.nasl 1.1
  • 502696tenable_ot_cisco_CVE-2020-3168.nasl 1.1
  • 502695tenable_ot_dell_CVE-2020-12695.nasl 1.1
  • 502694tenable_ot_cisco_CVE-2020-3394.nasl 1.1
Nessus Plugin Feed202411290942

Nov 29, 2024, 9:42 AM

modified detection
  • 502690tenable_ot_cisco_CVE-2020-3454.nasl 1.2
  • 502689tenable_ot_schneider_CVE-2024-8933.nasl 1.2
  • 502688tenable_ot_schneider_CVE-2024-8935.nasl 1.2
  • 502687tenable_ot_schneider_CVE-2024-8938.nasl 1.2
  • 502686tenable_ot_schneider_CVE-2024-8936.nasl 1.2
  • 502685tenable_ot_schneider_CVE-2024-8937.nasl 1.2
  • 211956cisco-sa-webui-csrf-ycUYxkKO-iosxe.nasl 1.2
  • 211955intel_neural_compressor_3_0.nasl 1.2
  • 148924oracle_weblogic_server_cpu_apr_2021.nasl 1.10
  • 148923oracle_coherence_cpu_apr_2021.nasl 1.7
  • 148869freebsd_pkg_56ba4513a1be11eb9072d4c9ef517024.nasl 1.6
  • 148553smb_nt_ms21_apr_visual_studio_code.nasl 1.9
  • 148480smb_nt_ms21_apr_5001389.nasl 1.14
  • 148477smb_nt_ms21_apr_5001382.nasl 1.17
  • 148476smb_nt_ms21_apr_exchange.nasl 1.17
  • 148473smb_nt_ms21_apr_5001342.nasl 1.19
  • 148468smb_nt_ms21_apr_5001339.nasl 1.19
  • 148467smb_nt_ms21_apr_5001387.nasl 1.16
  • 148466smb_nt_ms21_apr_5001335.nasl 1.17
  • 148465smb_nt_ms21_apr_5001347.nasl 1.16
  • 148464smb_nt_ms21_apr_outlook.nasl 1.8
  • 148461smb_nt_ms21_apr_5001337.nasl 1.19
  • 148198fedora_2021-265a3c7cb9.nasl 1.5
  • 148197fedora_2021-3da33cdc80.nasl 1.5
  • 148174fedora_2021-138728e59b.nasl 1.5
  • 147957fedora_2021-1b22f31541.nasl 1.5
  • 147946smb_nt_ms21_mar_dotnet_core.nasl 1.5
  • 147666EulerOS_SA-2021-1635.nasl 1.11
  • 147657smb_nt_ms21_mar_powerbi.nasl 1.6
  • 147655oraclelinux_ELSA-2021-0793.nasl 1.6
  • 147646oraclelinux_ELSA-2021-0790.nasl 1.6
  • 147641oraclelinux_ELSA-2021-0788.nasl 1.6
  • 147497EulerOS_SA-2021-1625.nasl 1.10
  • 147365redhat-RHSA-2021-0790.nasl 1.14
  • 147360newstart_cgsl_NS-SA-2021-0024_samba.nasl 1.10
  • 147236redhat-RHSA-2021-0793.nasl 1.13
  • 147235redhat-RHSA-2021-0787.nasl 1.15
  • 147234redhat-RHSA-2021-0789.nasl 1.15
  • 147233redhat-RHSA-2021-0794.nasl 1.15
  • 147232redhat-RHSA-2021-0788.nasl 1.13
  • 147230smb_nt_ms21_mar_5000807.nasl 1.18
  • 147228smb_nt_ms21_mar_internet_explorer.nasl 1.12
  • 147226smb_nt_ms21_mar_5000802.nasl 1.20
  • 147224smb_nt_ms21_mar_5000809.nasl 1.20
  • 147220smb_nt_ms21_mar_5000808.nasl 1.21
  • 147171exchange_cve-2021-26855.nbin 1.75
  • 147061EulerOS_SA-2021-1517.nasl 1.10
  • 147047EulerOS_SA-2021-1533.nasl 1.10
  • 147003smb_nt_ms21_mar_exchange_oob.nasl 1.20
  • 146856fedora_2021-48ca39b6ad.nasl 1.6
  • 146854fedora_2021-c3d7fc8949.nasl 1.6
  • 146828fedora_2021-56e894d5ca.nasl 1.6
  • 146777PhotonOS_PHSA-2021-3_0-0197_mysql.nasl 1.8
  • 146691fedora_2021-b881ee9839.nasl 1.6
  • 146449microsoft_visual_studio_code_1_53_1.nasl 1.7
  • 146426smb_nt_ms21_feb_visual_studio.nasl 1.8
  • 146419smb_nt_ms21_feb_microsoft_dynamics_nav.nasl 1.5
  • 146418smb_nt_ms21_feb_microsoft_dynamics_365_bc.nasl 1.5
  • 146347macosx_ms21_feb_dotnet_core.nasl 1.11
  • 146343smb_nt_ms21_feb_exchange.nasl 1.13
  • 146342smb_nt_ms21_feb_4601347.nasl 1.16
  • 146340smb_nt_ms21_feb_skype.nasl 1.7
  • 145266oracle_rdbms_cpu_jan_2021.nasl 1.7
  • 145264oracle_weblogic_server_cpu_jan_2021.nasl 1.18
  • 145251mysql_8_0_23.nasl 1.9
  • 145247mysql_5_7_33.nasl 1.10
  • 135701mysql_8_0_20.nasl 1.15
  • 145189EulerOS_SA-2021-1118.nasl 1.10
  • 145111EulerOS_SA-2021-1078.nasl 1.5
  • 145093smb_nt_ms21_jan_office_sharepoint_2010.nasl 1.8
  • 144992ala_ALAS-2021-1469.nasl 1.10
  • 144977smb_nt_ms21_jan_visual_studio.nasl 1.9
  • 144973centos_RHSA-2020-5439.nasl 1.11
  • 144888smb_nt_ms21_jan_4598275.nasl 1.12
  • 144887smb_nt_ms21_jan_4598230.nasl 1.16
  • 144884smb_nt_ms21_jan_4598229.nasl 1.17
  • 144882smb_nt_ms21_jan_4598243.nasl 1.16
  • 144881smb_nt_ms21_jan_4598278.nasl 1.16
  • 144880smb_nt_ms21_jan_4598245.nasl 1.15
  • 144878smb_nt_ms21_jan_4598287.nasl 1.11
  • 144877smb_nt_ms21_jan_4598279.nasl 1.12
  • 144874smb_nt_ms21_jan_4598242.nasl 1.17
  • 144873smb_nt_ms21_jan_4598231.nasl 1.15
  • 144800al2_ALAS-2021-1585.nasl 1.10
  • 144739EulerOS_SA-2021-1050.nasl 1.10
  • 144607gentoo_GLSA-202012-24.nasl 1.11
  • 144423redhat-RHSA-2020-5439.nasl 1.15
  • 144387redhat-RHSA-2020-5585.nasl 1.13
  • 144332oraclelinux_ELSA-2020-5439.nasl 1.12
  • 144296sl_20201215_samba_on_SL7_x.nasl 1.10
  • 143864suse_SU-2020-2721-1.nasl 1.11
  • 143807suse_SU-2020-2724-1.nasl 1.11
  • 143732suse_SU-2020-2722-1.nasl 1.11
  • 143724suse_SU-2020-2730-1.nasl 1.11
  • 143655suse_SU-2020-2720-1.nasl 1.11
  • 143641suse_SU-2020-2719-1.nasl 1.10
  • 143186debian_DLA-2463.nasl 1.11
  • 143030redhat-RHSA-2020-3732.nasl 1.16
  • 142372oracle_bi_publisher_oct_2020_cpu.nasl 1.7
  • 142110EulerOS_SA-2020-2299.nasl 1.12
  • 142075EulerOS_SA-2020-2249.nasl 1.6
  • 141807oracle_weblogic_server_cpu_oct_2020.nasl 1.25
  • 141798mysql_8_0_22.nasl 1.12
  • 141610centos_RHSA-2020-4026.nasl 1.8
  • 141491smb_nt_ms20_oct_exchange.nasl 1.10
  • 141470macos_ms20_oct_office.nasl 1.10
  • 141452microsoft_visual_studio_code_ms20_oct.nasl 1.10
  • 141436smb_nt_ms20_oct_office_sharepoint_2016.nasl 1.12
  • 141435smb_nt_ms20_oct_office_sharepoint_2010.nasl 1.9
  • 141434smb_nt_ms20_oct_4580346.nasl 1.11
  • 141433smb_nt_ms20_oct_4577668.nasl 1.17
  • 141428smb_nt_ms20_oct_outlook.nasl 1.10
  • 141427smb_nt_ms20_oct_4577671.nasl 1.17
  • 141425smb_nt_ms20_oct_office_sharepoint_2013.nasl 1.12
  • 141423smb_nt_ms20_oct_4579311.nasl 1.18
  • 141422smb_nt_ms20_oct_4580330.nasl 1.12
  • 141420smb_nt_ms20_oct_4580328.nasl 1.12
  • 141419smb_nt_ms20_oct_office_sharepoint_2019.nasl 1.12
  • 141415smb_nt_ms20_oct_word.nasl 1.7
  • 141331EulerOS_SA-2020-2181.nasl 1.13
  • 141328EulerOS_SA-2020-2171.nasl 1.12
  • 141273fedora_2020-77c15664b0.nasl 1.11
  • 141144fedora_2020-a1d139381a.nasl 1.12
  • 141112ubuntu_USN-4559-1.nasl 1.15
  • 141072openSUSE-2020-1526.nasl 1.12
  • 141035redhat-RHSA-2020-4026.nasl 1.14
  • 140797openSUSE-2020-1513.nasl 1.12
  • 140792microsoft_edge_chromium_85_0_564_44.nasl 1.6
  • 140760fedora_2020-0be2776ed3.nasl 1.14
  • 140677freebsd_pkg_24ace516fad711ea8d8c005056a311d1.nasl 1.12
  • 140657netlogon_zerologon_CVE-2020-1472.nbin 1.121
  • 140640ubuntu_USN-4510-1.nasl 1.15
  • 140599redhat-RHSA-2020-3757.nasl 1.13
  • 140598redhat-RHSA-2020-3755.nasl 1.14
  • 140596smb_nt_ms20_aug_webp_rce.nasl 1.8
  • 140534smb_nt_ms20_sep_ssrs.nasl 1.8
  • 140521smb_nt_ms20_sep_office_sharepoint_2019.nasl 1.9
  • 140520smb_nt_ms20_sep_office_sharepoint_2016.nasl 1.9
  • 140519smb_nt_ms20_sep_office_sharepoint_2013.nasl 1.9
  • 140518smb_nt_ms20_sep_office_sharepoint_2010.nasl 1.10
  • 140517microsoft_onedrive_20_170_824_1.nasl 1.8
  • 140433smb_nt_ms20_sep_word.nasl 1.9
  • 140431smb_nt_ms20_sep_office_web.nasl 1.6
  • 140430smb_nt_ms20_sep_office.nasl 1.10
  • 140429smb_nt_ms20_sep_microsoft_dynamics.nasl 1.10
  • 140427smb_nt_ms20_sep_exchange.nasl 1.12
  • 140426smb_nt_ms20_sep_excel.nasl 1.9
  • 140424smb_nt_ms20_sep_4577066.nasl 1.16
  • 140423smb_nt_ms20_sep_4577064.nasl 1.16
  • 140422smb_nt_ms20_sep_4577051.nasl 1.16
  • 140421smb_nt_ms20_sep_4577049.nasl 1.15
  • 140420smb_nt_ms20_sep_4577041.nasl 1.15
  • 140419smb_nt_ms20_sep_4577038.nasl 1.16
  • 140418smb_nt_ms20_sep_4577032.nasl 1.15
  • 140417smb_nt_ms20_sep_4577015.nasl 1.14
  • 140416smb_nt_ms20_sep_4574727.nasl 1.15
  • 140415smb_nt_ms20_sep_4571756.nasl 1.15
  • 140414smb_nt_ms20_sep_4570333.nasl 1.14
  • 140263suse_SU-2020-2482-1.nasl 1.5
  • 140257suse_SU-2020-2461-1.nasl 1.5
  • 140254suse_SU-2020-2453-1.nasl 1.4
new
  • 502693tenable_ot_cisco_CVE-2020-3397.nasl 1.1
  • 502692tenable_ot_cisco_CVE-2020-3338.nasl 1.1
  • 502691tenable_ot_cisco_CVE-2020-3398.nasl 1.1
  • 211966fedora_2024-41e6e2fc74.nasl 1.1
  • 211965fedora_2024-e457d67157.nasl 1.1
  • 211964fedora_2024-7c2cfa2fe5.nasl 1.1
  • 211970fedora_2024-b266d38c44.nasl 1.1
  • 211968fedora_2024-632b468c59.nasl 1.1
  • 211969fedora_2024-4d4d946073.nasl 1.1
  • 211967fedora_2024-07f6b6766c.nasl 1.1
Nessus Plugin Feed202411290328

Nov 29, 2024, 3:28 AM

new
  • 211962oraclelinux_ELSA-2024-8116.nasl 1.1
  • 211961oraclelinux_ELSA-2024-8120.nasl 1.1
  • 211963debian_DLA-3973.nasl 1.1
Nessus Plugin Feed202411290100

Nov 29, 2024, 1:00 AM

new
  • 211960oraclelinux_ELSA-2024-10472.nasl 1.1
Nessus Plugin Feed202411281959

Nov 28, 2024, 7:59 PM

new
  • 502690tenable_ot_cisco_CVE-2020-3454.nasl 1.1
  • 211958debian_DLA-3972.nasl 1.1
  • 211959debian_DLA-3970.nasl 1.1
  • 211957debian_DLA-3971.nasl 1.1
Nessus Plugin Feed202411281723

Nov 28, 2024, 5:23 PM

new
  • 211956cisco-sa-webui-csrf-ycUYxkKO-iosxe.nasl 1.1
  • 211955intel_neural_compressor_3_0.nasl 1.1
  • 500802tenable_ot_wago_CVE-2019-5149.nasl 1.4
  • 502689tenable_ot_schneider_CVE-2024-8933.nasl 1.1
  • 502688tenable_ot_schneider_CVE-2024-8935.nasl 1.1
  • 502686tenable_ot_schneider_CVE-2024-8936.nasl 1.1
  • 502685tenable_ot_schneider_CVE-2024-8937.nasl 1.1
  • 502687tenable_ot_schneider_CVE-2024-8938.nasl 1.1
Nessus Plugin Feed202411281446

Nov 28, 2024, 2:46 PM

modified detection
  • 198066intel_neural_compressor_2_5_1.nasl 1.6
new
  • 211952oraclelinux_ELSA-2024-10289.nasl 1.1
  • 211953oraclelinux_ELSA-2024-10481.nasl 1.1
  • 211954debian_DLA-3969.nasl 1.1
  • 182955smb_nt_ms23_oct_mssql_remote.nasl 1.4
  • 187793smb_nt_ms24_jan_mssql_remote.nasl 1.4
  • 211471smb_nt_ms24_nov_mssql_remote.nasl 1.4
  • 207069smb_nt_ms24_sep_mssql_remote.nasl 1.5
Nessus Plugin Feed202411281212

Nov 28, 2024, 12:12 PM

new
  • 209229hcl_bigfix_server_KB0116659.nasl 1.5
Nessus Plugin Feed202411280935

Nov 28, 2024, 9:35 AM

modified detection
  • 153383smb_nt_ms21_sep_5005566.nasl 1.13
  • 153381smb_nt_ms21_sep_5005565.nasl 1.12
  • 153377smb_nt_ms21_sep_5005573.nasl 1.13
  • 153375smb_nt_ms21_sep_5005613.nasl 1.12
  • 153374smb_nt_ms21_sep_internet_explorer.nasl 1.10
  • 153373smb_nt_ms21_sep_5005568.nasl 1.12
  • 153372smb_nt_ms21_sep_5005569.nasl 1.13
  • 153359EulerOS_SA-2021-2389.nasl 1.5
  • 153190suse_SU-2021-3007-1.nasl 1.9
  • 153075EulerOS_SA-2021-2335.nasl 1.5
  • 152587smb_nt_ms21_jun_internet_explorer.nasl 1.4
  • 151396EulerOS_SA-2021-2168.nasl 1.10
  • 150988macosx_ms21_jun_visual_studio.nasl 1.7
  • 150820redhat-RHSA-2021-2352.nasl 1.13
  • 150818redhat-RHSA-2021-2353.nasl 1.12
  • 150725oraclelinux_ELSA-2021-2352.nasl 1.5
  • 150639suse_SU-2020-14484-1.nasl 1.3
  • 150495oraclelinux_ELSA-2021-2353.nasl 1.5
  • 150418smb_nt_ms21_june_visual_studio.nasl 1.8
  • 150387redhat-RHSA-2021-2351.nasl 1.13
  • 150386redhat-RHSA-2021-2350.nasl 1.13
  • 150374smb_nt_ms21_jun_5003646.nasl 1.18
  • 150373smb_nt_ms21_june_mspaint3d.nasl 1.11
  • 150372smb_nt_ms21_june_office_sharepoint_2019.nasl 1.10
  • 150370smb_nt_ms21_jun_5003637.nasl 1.18
  • 150369smb_nt_ms21_jun_5003635.nasl 1.18
  • 150368smb_nt_ms21_jun_5003694.nasl 1.18
  • 150367smb_nt_ms21_jun_5003638.nasl 1.17
  • 150365smb_nt_ms21_jun_dotnet_core_sdk.nasl 1.7
  • 150364smb_nt_ms21_june_office_sharepoint_2016.nasl 1.10
  • 150363smb_nt_ms21_jun_5003697.nasl 1.17
  • 150362microsoft_visual_studio_code_kubernetes_tools_ms21_june.nasl 1.9
  • 150361smb_nt_ms21_june_fep.nasl 1.8
  • 150360smb_nt_ms21_june_office_sharepoint_2013.nasl 1.10
  • 150359smb_nt_ms21_june_win_defender.nasl 1.8
  • 150357smb_nt_ms21_jun_5003695.nasl 1.15
  • 150356smb_nt_ms21_jun_office.nasl 1.10
  • 150355smb_nt_ms21_june_vp9.nasl 1.6
  • 150354smb_nt_ms21_jun_5003681.nasl 1.18
  • 150353smb_nt_ms21_jun_5003687.nasl 1.17
  • 150351smb_nt_ms21_jun_outlook.nasl 1.8
  • 150281microsoft_edge_chromium_91_0_864_41.nasl 1.5
  • 150065centos8_RHSA-2021-2037.nasl 1.6
  • 150064centos8_RHSA-2021-2036.nasl 1.6
  • 150063oraclelinux_ELSA-2021-2036.nasl 1.6
  • 150060oraclelinux_ELSA-2021-2037.nasl 1.6
  • 149965oraclelinux_ELSA-2021-1647.nasl 1.12
  • 149752centos8_RHSA-2021-1647.nasl 1.11
  • 149723redhat-RHSA-2021-2036.nasl 1.11
  • 149722redhat-RHSA-2021-2037.nasl 1.11
  • 149679redhat-RHSA-2021-1647.nasl 1.17
  • 149539openSUSE-2021-723.nasl 1.8
  • 149472macos_ms21_may_dotnet_core.nasl 1.8
  • 149443redhat-RHSA-2021-1546.nasl 1.13
  • 149442redhat-RHSA-2021-1547.nasl 1.13
  • 149440smb_nt_ms21_may_5003208.nasl 1.12
  • 149398smb_nt_ms21_may_5003173.nasl 1.15
  • 149396smb_nt_ms21_may_5003172.nasl 1.12
  • 149394smb_nt_ms21_may_5003209.nasl 1.7
  • 149393smb_nt_ms21_may_exchange.nasl 1.17
  • 149392smb_nt_ms21_may_5003233.nasl 1.13
  • 149391smb_nt_ms21_may_5003174.nasl 1.12
  • 149390smb_nt_ms21_may_5003197.nasl 1.12
  • 149389smb_nt_ms21_may_5003210.nasl 1.12
  • 149383smb_nt_ms21_may_5003169.nasl 1.13
  • 149382smb_nt_ms21_may_5003171.nasl 1.14
  • 149259smb_nt_ms21_apr_5001330.nasl 1.15
  • 148976oracle_http_server_cpu_apr_2021.nasl 1.8
  • 148952oracle_e-business_cpu_apr_2021.nasl 1.14
  • 201782mariner_CVE-2024-2511.nasl 1.3
  • 201625mariner_CVE-2024-4603.nasl 1.5
  • 205080mariner_CVE-2024-2398.nasl 1.4
  • 202367mariner_CVE-2023-5363.nasl 1.2
  • 201667mariner_CVE-2023-6129.nasl 1.3
  • 211489mariner_CVE-2024-4741.nasl 1.2
  • 201256mariner_CVE-2023-3446.nasl 1.2
  • 207819mariner_CVE-2024-6119.nasl 1.4
  • 201734mariner_CVE-2023-6237.nasl 1.4
  • 173026mariner_fluent-bit_CVE-2021-36647.nasl 1.2
  • 211707mariner_CVE-2024-9632.nasl 1.6
  • 202203mariner_CVE-2024-28182.nasl 1.7
  • 207904PhotonOS_PHSA-2024-5_0-0378_linux.nasl 1.6
  • 203527PhotonOS_PHSA-2023-5_0-0087_linux.nasl 1.3
new
  • 211929mariner_CVE-2024-45157.nasl 1.1
  • 211938mariner_CVE-2024-23775.nasl 1.1
  • 211933mariner_CVE-2024-23744.nasl 1.1
  • 211940mariner_CVE-2024-28960.nasl 1.1
  • 211936mariner_CVE-2023-43615.nasl 1.1
  • 211937mariner_CVE-2024-23170.nasl 1.1
  • 211934mariner_CVE-2024-30166.nasl 1.1
  • 211930mariner_CVE-2024-45159.nasl 1.1
  • 211939mariner_CVE-2023-52353.nasl 1.1
  • 211932mariner_CVE-2023-2975.nasl 1.1
  • 211935mariner_CVE-2023-0466.nasl 1.1
  • 211931mariner_CVE-2024-9143.nasl 1.1
  • 211944fedora_2024-c05ef21f1f.nasl 1.1
  • 211951fedora_2024-8adf4a4b24.nasl 1.1
  • 211946fedora_2024-bd09057dd2.nasl 1.1
  • 211945fedora_2024-49df7093ac.nasl 1.1
  • 211950fedora_2024-e0d390d35b.nasl 1.1
  • 211947fedora_2024-5abfdba2b7.nasl 1.1
  • 211948fedora_2024-04ceb82dc7.nasl 1.1
  • 211949fedora_2024-ea7b2e66a1.nasl 1.1
  • 211943fedora_2024-67869f1cb3.nasl 1.1
  • 211941fedora_2024-e6b1e638d1.nasl 1.1
  • 211942fedora_2024-af077c1f85.nasl 1.1
Nessus Plugin Feed202411280657

Nov 28, 2024, 6:57 AM

modified detection
  • 502684tenable_ot_mitsubishi_CVE-2024-8403.nasl 1.2
  • 211917jenkins_security_advisory_2024-11-27_plugins.nasl 1.2
  • 211905veeam_backup_and_replication_kb4682.nasl 1.2
  • 211901redhat-RHSA-2024-10149.nasl 1.2
  • 211887Slackware_SSA_2024-331-01.nasl 1.2
  • 211886Slackware_SSA_2024-331-02.nasl 1.2
  • 211877mozilla_firefox_128_5_esr.nasl 1.2
  • 211876macos_firefox_128_5_esr.nasl 1.2
  • 211875mozilla_firefox_115_18_esr.nasl 1.2
  • 211874macos_firefox_115_18_esr.nasl 1.2
  • 211873macos_firefox_133_0.nasl 1.3
  • 211872mozilla_firefox_133_0.nasl 1.3
  • 211871mozilla_thunderbird_128_5.nasl 1.2
  • 211870macos_thunderbird_128_5.nasl 1.2
  • 211869macos_thunderbird_133_0.nasl 1.3
  • 211868mozilla_thunderbird_133_0.nasl 1.3
  • 211694apple_ios_1811_check.nbin 1.4
  • 211692apple_ios_1772_check.nbin 1.4
  • 211691macos_121753.nasl 1.4
  • 208007google_chrome_129_0_6668_89.nasl 1.4
  • 208006macosx_google_chrome_129_0_6668_89.nasl 1.4
  • 206443openSUSE-2024-0275-1.nasl 1.2
  • 206193openSUSE-2024-0258-2.nasl 1.5
  • 206172microsoft_edge_chromium_128_0_2739_42.nasl 1.8
  • 206163debian_DSA-5757.nasl 1.5
  • 206114freebsd_pkg_b339992e605911ef8a0fa8a1599412c6.nasl 1.7
  • 206043google_chrome_128_0_6613_84.nasl 1.10
  • 206042macosx_google_chrome_128_0_6613_84.nasl 1.10
  • 202467microsoft_edge_chromium_125_0_2535_67.nasl 1.3
  • 200824freebsd_pkg_c54158382f5211ef9cab4ccc6adda413.nasl 1.2
  • 200299openSUSE-2024-0156-1.nasl 1.2
  • 198115freebsd_pkg_6926d0381db411ef9f97a8a1599412c6.nasl 1.2
  • 198109fedora_2024-151b368efb.nasl 1.2
  • 198056fedora_2024-b5dd623284.nasl 1.2
  • 197948openSUSE-2024-0142-1.nasl 1.5
  • 197906debian_DSA-5697.nasl 1.4
  • 197861google_chrome_125_0_6422_112.nasl 1.4
  • 197860macosx_google_chrome_125_0_6422_112.nasl 1.4
  • 197718freebsd_pkg_8247af0d183b11ef9f97a8a1599412c6.nasl 1.2
  • 197491fedora_2024-382a7dba53.nasl 1.5
  • 197490fedora_2024-3a548f46a8.nasl 1.5
  • 197486debian_DSA-5694.nasl 1.3
  • 197292fedora_2024-c01c1f5f82.nasl 1.5
  • 197287microsoft_edge_chromium_124_0_2478_109.nasl 1.11
  • 197181macosx_google_chrome_125_0_6422_60.nasl 1.6
  • 197086google_chrome_125_0_6422_60.nasl 1.7
  • 189738oracle_bi_publisher_cpu_jan_2024_oas.nasl 1.4
  • 160930smb_nt_ms22_may_5013943.nasl 1.18
  • 159685smb_nt_ms22_apr_5012599.nasl 1.13
  • 159684smb_nt_ms22_apr_5012632.nasl 1.12
  • 159682smb_nt_ms22_apr_5012639.nasl 1.13
  • 159681smb_nt_ms22_apr_5012604.nasl 1.12
  • 159680smb_nt_ms22_apr_5012653.nasl 1.13
  • 159679smb_nt_ms22_apr_5012591.nasl 1.12
  • 159677smb_nt_ms22_apr_5012596.nasl 1.13
  • 159676smb_nt_ms22_apr_5012666.nasl 1.12
  • 159675smb_nt_ms22_apr_5012647.nasl 1.13
  • 159672smb_nt_ms22_apr_5012649.nasl 1.13
  • 159671smb_nt_ms22_apr_5012592.nasl 1.12
  • 156622smb_nt_ms22_jan_5009566.nasl 1.12
  • 156621smb_nt_ms22_jan_5009557.nasl 1.12
  • 156620smb_nt_ms22_jan_5009555.nasl 1.12
  • 156617smb_nt_ms22_jan_5009543.nasl 1.13
  • 156229adobe_premiere_rush_apsb21-101.nasl 1.3
  • 156227smb_nt_ms21_dec_aspdotnet_core.nasl 1.7
  • 156194smb_nt_ms21_dec_visual_studio.nasl 1.6
  • 155143smb_nt_ms21_nov_powerbi.nasl 1.6
  • 154996smb_nt_ms21_nov_5007255.nasl 1.16
  • 154995smb_nt_ms21_nov_5007245.nasl 1.15
  • 154990smb_nt_ms21_nov_5007192.nasl 1.15
  • 154987smb_nt_ms21_nov_5007207.nasl 1.14
  • 154984smb_nt_ms21_nov_5007233.nasl 1.16
  • 154983smb_nt_ms21_nov_5007246.nasl 1.15
  • 154730adobe_media_encoder_apsb21-99.nasl 1.8
  • 154727adobe_prelude_apsb21-96.nasl 1.8
  • 154724adobe_audition_apsb21-92.nasl 1.7
  • 154719adobe_premiere_pro_apsb21-100.nasl 1.6
  • 154713adobe_after_effects_apsb21-79.nasl 1.7
  • 154603newstart_cgsl_NS-SA-2021-0162_mariadb.nasl 1.6
  • 154485newstart_cgsl_NS-SA-2021-0167_samba.nasl 1.11
  • 154436macos_adobe_animate_apsb21-105.nasl 1.10
  • 154435adobe_animate_apsb21-105.nasl 1.10
  • 154426adobe_bridge_apsb21-94.nasl 1.10
  • 154425macos_adobe_bridge_apsb21-94.nasl 1.10
  • 154155adobe_reader_apsb21-104.nasl 1.11
  • 154154macos_adobe_reader_apsb21-104.nasl 1.12
  • 154153adobe_acrobat_apsb21-104.nasl 1.11
  • 154152macos_adobe_acrobat_apsb21-104.nasl 1.12
  • 154083redhat-RHSA-2021-3811.nasl 1.13
  • 154039smb_nt_ms21_oct_office_sharepoint_2016.nasl 1.9
  • 154032smb_nt_ms21_oct_internet_explorer.nasl 1.8
  • 154030smb_nt_ms21_oct_office_sharepoint_2019.nasl 1.8
  • 154028smb_nt_ms21_oct_office_sharepoint_2013.nasl 1.8
  • 153967openSUSE-2021-977.nasl 1.6
  • 153575oraclelinux_ELSA-2021-3590.nasl 1.9
  • 153522redhat-RHSA-2021-3590.nasl 1.15
  • 153519centos8_RHSA-2021-3590.nasl 1.8
  • 153399adobe_experience_manager_apsb21-82.nasl 1.9
Nessus Plugin Feed202411280333

Nov 28, 2024, 3:33 AM

new
  • 211919freebsd_pkg_7d7a28cd7f5a450a852fc49aaab3fa7e.nasl 1.1
  • 211918freebsd_pkg_2263ea04ac8111ef998c2cf05da270f3.nasl 1.1
  • 211920ubuntu_USN-7131-1.nasl 1.1
  • 211923redhat-RHSA-2024-10480.nasl 1.1
  • 211922redhat-RHSA-2024-10496.nasl 1.1
  • 211925redhat-RHSA-2024-10482.nasl 1.1
  • 211924redhat-RHSA-2024-10489.nasl 1.1
  • 211921redhat-RHSA-2024-10481.nasl 1.1
  • 211927debian_DLA-3968.nasl 1.1
  • 211928debian_DSA-5820.nasl 1.1
  • 211926debian_DSA-5821.nasl 1.1
Nessus Plugin Feed202411272129

Nov 27, 2024, 9:29 PM

modified detection
  • 211707mariner_CVE-2024-9632.nasl 1.5
  • 211909redhat-RHSA-2024-10208.nasl 1.2
new
  • 211911oraclelinux_ELSA-2024-10274.nasl 1.1
  • 211912ubuntu_USN-7092-2.nasl 1.1
  • 211914redhat-RHSA-2024-10492.nasl 1.1
  • 211916redhat-RHSA-2024-10501.nasl 1.1
  • 211915redhat-RHSA-2024-10483.nasl 1.1
  • 211913redhat-RHSA-2024-10472.nasl 1.1
  • 211917jenkins_security_advisory_2024-11-27_plugins.nasl 1.1
Nessus Plugin Feed202411271843

Nov 27, 2024, 6:43 PM

modified detection
  • 209239microsoft_configuration_manager_win_installed.nbin 1.5
  • 109345oracle_weblogic_unsupported.nasl 1.29
  • 500326tenable_ot_siemens_CVE-2016-3949.nasl 1.6
new
  • 211905veeam_backup_and_replication_kb4682.nasl 1.1
  • 211906redhat-RHSA-2024-10218.nasl 1.1
  • 211908redhat-RHSA-2024-10207.nasl 1.1
  • 211909redhat-RHSA-2024-10208.nasl 1.1
  • 211907redhat-RHSA-2024-10219.nasl 1.1
  • 211910redhat-RHSA-2024-10232.nasl 1.1
  • 500241tenable_ot_mitsubishi_CVE-2016-8368.nasl 1.6
  • 500312tenable_ot_mitsubishi_CVE-2016-8370.nasl 1.6
  • 500195tenable_ot_mitsubishi_CVE-2019-10977.nasl 1.8
  • 500429tenable_ot_mitsubishi_CVE-2020-16226.nasl 1.12
  • 500799tenable_ot_mitsubishi_CVE-2022-25163.nasl 1.7
  • 500885tenable_ot_mitsubishi_CVE-2023-0457.nasl 1.6
  • 501224tenable_ot_mitsubishi_CVE-2023-2060.nasl 1.7
  • 501222tenable_ot_mitsubishi_CVE-2023-2062.nasl 1.7
  • 501223tenable_ot_mitsubishi_CVE-2023-2063.nasl 1.7
  • 501843tenable_ot_mitsubishi_CVE-2023-4562.nasl 1.3
  • 502684tenable_ot_mitsubishi_CVE-2024-8403.nasl 1.1
  • 502214tenable_ot_mitsubishi_CVE-2024-0802.nasl 1.3
  • 502211tenable_ot_mitsubishi_CVE-2024-0803.nasl 1.3
  • 502213tenable_ot_mitsubishi_CVE-2024-1915.nasl 1.3
  • 502212tenable_ot_mitsubishi_CVE-2024-1916.nasl 1.3
  • 502215tenable_ot_mitsubishi_CVE-2024-1917.nasl 1.3
Nessus Plugin Feed202411271225

Nov 27, 2024, 12:25 PM

modified detection
  • 210628cisco-sa-ise-multi-vulns-AF544ED5.nasl 1.3
  • 502683tenable_ot_korenix_CVE-2020-12500.nasl 1.2
  • 502682tenable_ot_korenix_CVE-2020-12501.nasl 1.2
  • 502681tenable_ot_korenix_CVE-2020-12503.nasl 1.2
  • 502680tenable_ot_korenix_CVE-2020-12504.nasl 1.2
  • 502679tenable_ot_korenix_CVE-2020-12502.nasl 1.2
  • 211873macos_firefox_133_0.nasl 1.2
  • 211872mozilla_firefox_133_0.nasl 1.2
  • 211869macos_thunderbird_133_0.nasl 1.2
  • 211868mozilla_thunderbird_133_0.nasl 1.2
  • 211865fortiproxy_FG-IR-24-255.nasl 1.2
  • 211853trendmicro_apex_one_KA-0016669.nasl 1.2
  • 211841redhat-RHSA-2024-10262.nasl 1.2
  • 211817redhat-RHSA-2024-9926.nasl 1.2
  • 211742fedora_2024-3891a08c9e.nasl 1.3
  • 211738Slackware_SSA_2024-327-01.nasl 1.3
  • 211671php_8_2_26.nasl 1.4
  • 211670php_8_3_14.nasl 1.4
  • 211669php_8_1_31.nasl 1.4
  • 211601rocky_linux_RLSA-2024-9051.nasl 1.2
  • 210919freebsd_pkg_8caa5d60a17411ef9a62002590c1f29c.nasl 1.3
  • 210917freebsd_pkg_eb5c615da17311ef9a62002590c1f29c.nasl 1.3
  • 210749redhat-RHSA-2024-9051.nasl 1.2
  • 210746oraclelinux_ELSA-2024-9051.nasl 1.2
  • 210740alma_linux_ALSA-2024-9051.nasl 1.2
  • 209515suse_SU-2024-3741-1.nasl 1.2
  • 208256faststone_image_viewer_7_8.nasl 1.4
  • 207545freebsd_pkg_f140cff0771a11ef9a62002590c1f29c.nasl 1.4
  • 161754smb_nt_ms21_nov_office_c2r.nasl 1.8
  • 161241oracle_java_cpu_2022_apr.nasl 1.8
  • 161203debian_DLA-3006.nasl 1.3
  • 161193centos_RHSA-2022-1440.nasl 1.4
  • 160946smb_nt_ms22_may_5014018.nasl 1.16
  • 160938smb_nt_ms22_may_5013945.nasl 1.18
  • 160937smb_nt_ms22_may_5013999.nasl 1.17
  • 160936smb_nt_ms22_may_5014006.nasl 1.16
  • 160934smb_nt_ms22_may_5013952.nasl 1.18
  • 160931smb_nt_ms22_may_5014001.nasl 1.18
  • 160930smb_nt_ms22_may_5013943.nasl 1.17
  • 160929smb_nt_ms22_may_5013944.nasl 1.18
  • 160928smb_nt_ms22_may_5013941.nasl 1.18
  • 160927smb_nt_ms22_may_5013942.nasl 1.19
  • 160926smb_nt_ms22_may_5013963.nasl 1.18
  • 160772newstart_cgsl_NS-SA-2022-0058_samba.nasl 1.8
  • 160628debian_DSA-5131.nasl 1.5
  • 160525debian_DSA-5128.nasl 1.6
  • 160499suse_SU-2022-1513-1.nasl 1.10
  • 160405al2_ALASCORRETTO8-2022-002.nasl 1.5
  • 160381suse_SU-2022-1474-1.nasl 1.8
  • 160269al2_ALAS-2022-1791.nasl 1.7
  • 160266al2_ALAS-2022-1790.nasl 1.6
  • 160264al2_ALAS-2022-1778.nasl 1.6
  • 160238redhat-RHSA-2022-1487.nasl 1.12
  • 160210redhat-RHSA-2022-1488.nasl 1.11
  • 160206ubuntu_USN-5388-1.nasl 1.9
  • 160205ubuntu_USN-5388-2.nasl 1.9
  • 160198redhat-RHSA-2022-1491.nasl 1.12
  • 160192redhat-RHSA-2022-1490.nasl 1.12
  • 160191oraclelinux_ELSA-2022-1487.nasl 1.8
  • 160187redhat-RHSA-2022-1489.nasl 1.13
  • 160186oraclelinux_ELSA-2022-1491.nasl 1.7
  • 160079oracle_rdbms_cpu_apr_2022.nasl 1.6
  • 160059sl_20220420_java_11_openjdk_on_SL7_x.nasl 1.5
  • 160052oraclelinux_ELSA-2022-1442.nasl 1.8
  • 160051oraclelinux_ELSA-2022-1445.nasl 1.9
  • 160050oraclelinux_ELSA-2022-1440.nasl 1.10
  • 160033redhat-RHSA-2022-1441.nasl 1.13
  • 160031redhat-RHSA-2022-1444.nasl 1.14
  • 160023redhat-RHSA-2022-1442.nasl 1.15
  • 160022redhat-RHSA-2022-1445.nasl 1.15
  • 160021redhat-RHSA-2022-1443.nasl 1.14
  • 160015redhat-RHSA-2022-1440.nasl 1.13
  • 159977mysql_8_0_29.nasl 1.17
  • 159976mysql_5_7_38.nasl 1.8
  • 159966oracle_coherence_cpu_apr_2022.nasl 1.7
  • 159948openjdk_2022-04-19.nasl 1.9
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.12
  • 159902azul_zulu_18_30_12.nasl 1.7
  • 159900amazon_corretto_17_0_3_6_1.nasl 1.7
  • 159899amazon_corretto_8_332_08_1.nasl 1.7
  • 159897amazon_corretto_11_0_15_9_1.nasl 1.6
  • 159896amazon_corretto_18_0_1_10_1.nasl 1.7
  • 159887macos_ms22_apr_visual_studio.nasl 1.5
  • 159759microsoft_visual_studio_code_1_66_2.nasl 1.6
  • 159733smb_nt_ms22_apr_visual_studio.nasl 1.7
  • 159686smb_nt_ms22_apr_office_sharepoint_2016.nasl 1.8
  • 159685smb_nt_ms22_apr_5012599.nasl 1.12
  • 159684smb_nt_ms22_apr_5012632.nasl 1.11
  • 159682smb_nt_ms22_apr_5012639.nasl 1.12
  • 159681smb_nt_ms22_apr_5012604.nasl 1.11
  • 159680smb_nt_ms22_apr_5012653.nasl 1.12
  • 159679smb_nt_ms22_apr_5012591.nasl 1.11
  • 159678smb_nt_ms22_apr_office_sharepoint_subscr.nasl 1.8
  • 159677smb_nt_ms22_apr_5012596.nasl 1.12
  • 159676smb_nt_ms22_apr_5012666.nasl 1.11
  • 159675smb_nt_ms22_apr_5012647.nasl 1.12
  • 159674smb_nt_ms22_apr_office_sharepoint_2013.nasl 1.7
  • 159672smb_nt_ms22_apr_5012649.nasl 1.12
  • 159671smb_nt_ms22_apr_5012592.nasl 1.11
  • 159670smb_nt_ms22_apr_office_sharepoint_2019.nasl 1.7
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.12
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.12
  • 159181macos_ms22_mar_office.nasl 1.5
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.13
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.12
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.12
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.12
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.12
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.12
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.12
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.12
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.13
  • 158785microsoft_visual_studio_code_1_65_1.nasl 1.7
  • 158705smb_nt_ms22_mar_word.nasl 1.10
  • 157836rocky_linux_RLSA-2021-2353.nasl 1.5
  • 157788rocky_linux_RLSA-2021-3590.nasl 1.9
  • 157779rocky_linux_RLSA-2021-2352.nasl 1.5
  • 157490alma_linux_ALSA-2021-1647.nasl 1.10
  • 157441smb_nt_ms22_feb_excel.nasl 1.10
  • 157439smb_nt_ms22_feb_office_web.nasl 1.8
  • 500600tenable_ot_mitsubishi_CVE-2020-5531.nasl 1.7
  • 500559tenable_ot_schneider_CVE-2021-22764.nasl 1.8
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.15
  • 500535tenable_ot_schneider_CVE-2021-22763.nasl 1.8
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.12
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.13
  • 500423tenable_ot_siemens_CVE-2020-15781.nasl 1.14
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.13
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.10
  • 500273tenable_ot_rockwell_CVE-2017-14471.nasl 1.7
  • 500272tenable_ot_rockwell_CVE-2017-14464.nasl 1.7
  • 500270tenable_ot_rockwell_CVE-2017-14463.nasl 1.7
  • 500238tenable_ot_siemens_CVE-2016-2846.nasl 1.7
  • 500227tenable_ot_siemens_CVE-2018-16557.nasl 1.9
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.10
  • 500214tenable_ot_rockwell_CVE-2017-14472.nasl 1.7
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.12
  • 500208tenable_ot_rockwell_CVE-2017-14467.nasl 1.7
  • 500207tenable_ot_rockwell_CVE-2017-14465.nasl 1.7
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.11
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.10
  • 500152tenable_ot_rockwell_CVE-2015-6491.nasl 1.9
  • 500141tenable_ot_siemens_CVE-2015-5386.nasl 1.8
  • 500134tenable_ot_rockwell_CVE-2015-6490.nasl 1.9
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.11
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.12
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.13
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.11
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.13
  • 500104tenable_ot_rockwell_CVE-2017-14466.nasl 1.7
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.11
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.11
  • 500089tenable_ot_rockwell_CVE-2015-6492.nasl 1.9
  • 500081tenable_ot_rockwell_CVE-2017-14470.nasl 1.7
  • 500078tenable_ot_rockwell_CVE-2017-14462.nasl 1.7
  • 500077tenable_ot_rockwell_CVE-2017-14473.nasl 1.7
  • 500075tenable_ot_rockwell_CVE-2017-14468.nasl 1.7
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.11
  • 500043tenable_ot_rockwell_CVE-2015-6488.nasl 1.9
  • 500038tenable_ot_rockwell_CVE-2015-6486.nasl 1.9
  • 157395suse_SU-2022-0325-1.nasl 1.6
  • 157392suse_SU-2022-0327-1.nasl 1.7
  • 157343suse_SU-2022-0296-1.nasl 1.7
  • 157308suse_SU-2022-0263-1.nasl 1.7
  • 157301suse_SU-2022-0255-1.nasl 1.6
  • 157280suse_SU-2022-0243-1.nasl 1.6
  • 157278suse_SU-2022-0234-1.nasl 1.7
  • 157127oracle_weblogic_server_cpu_jan_2022.nasl 1.11
  • 156890oracle_e-business_cpu_jan_2022.nasl 1.10
  • 156822oracle_rdbms_cpu_jan_2022.nasl 1.9
  • 156627smb_nt_ms22_jan_5009621.nasl 1.11
  • 156626smb_nt_ms22_jan_5009619.nasl 1.10
  • 156625smb_nt_ms22_jan_5009601.nasl 1.10
  • 156624smb_nt_ms22_jan_5009595.nasl 1.11
  • 211746mariner_CVE-2024-21538.nasl 1.3
  • 202191mariner_CVE-2024-37891.nasl 1.2
  • 202204mariner_CVE-2024-5742.nasl 1.4
  • 211707mariner_CVE-2024-9632.nasl 1.4
  • 203657PhotonOS_PHSA-2023-5_0-0130_linux.nasl 1.4
  • 206728PhotonOS_PHSA-2024-4_0-0677_linux.nasl 1.8
  • 211721PhotonOS_PHSA-2024-5_0-0407_linux.nasl 1.2
  • 204441PhotonOS_PHSA-2024-5_0-0187_linux.nasl 1.7
  • 203573PhotonOS_PHSA-2023-5_0-0009_linux.nasl 1.5
  • 211393PhotonOS_PHSA-2024-4_0-0711_linux.nasl 1.4
new
  • 211904confluence_confserver-98481.nasl 1.1
  • 211899mariner_CVE-2024-35235.nasl 1.1
  • 211897mariner_CVE-2022-0530.nasl 1.1
  • 211898mariner_CVE-2022-0529.nasl 1.1
  • 211900mariner_CVE-2024-10524.nasl 1.1
  • 211895ubuntu_USN-7127-1.nasl 1.1
  • 211896ubuntu_USN-7126-1.nasl 1.1
  • 211901redhat-RHSA-2024-10149.nasl 1.1
  • 211902PhotonOS_PHSA-2024-4_0-0714_linux.nasl 1.1
  • 211903PhotonOS_PHSA-2024-4_0-0711_apache.nasl 1.1
Nessus Plugin Feed202411270659

Nov 27, 2024, 6:59 AM

new
  • 211894fedora_2024-1c74fc369b.nasl 1.1
  • 211892fedora_2024-3ae3a47901.nasl 1.1
  • 211893fedora_2024-1e29ad7d25.nasl 1.1
  • 211890fedora_2024-8c3476dd24.nasl 1.1
  • 211891fedora_2024-d7e2d109e2.nasl 1.1
Nessus Plugin Feed202411270355

Nov 27, 2024, 3:55 AM

new
  • 211881f5_bigip_SOL000148690.nasl 1.1
  • 211880f5_bigip_SOL000148692.nasl 1.1
  • 211882gitlab_cve-2024-10240.nasl 1.1
  • 211883redhat-RHSA-2024-10386.nasl 1.1
  • 211885ubuntu_USN-7130-1.nasl 1.1
  • 211884ubuntu_USN-6988-2.nasl 1.1
  • 211889debian_DLA-3967.nasl 1.1
  • 211888debian_DSA-5819.nasl 1.1
  • 211886Slackware_SSA_2024-331-02.nasl 1.1
  • 211887Slackware_SSA_2024-331-01.nasl 1.1
Nessus Plugin Feed202411270100

Nov 27, 2024, 1:00 AM

modified detection
  • 211707mariner_CVE-2024-9632.nasl 1.3
Nessus Plugin Feed202411262204

Nov 26, 2024, 10:04 PM

modified detection
  • 211462adobe_indesign_apsb24-88_18_5_3.nasl 1.3
  • 211837ubuntu_USN-7117-2.nasl 1.2
  • 502678tenable_ot_phoenixcontact_CVE-2020-8768.nasl 1.5
  • 500728tenable_ot_phoenix_contact_CVE-2019-10997.nasl 1.7
  • 500770tenable_ot_phoenix_contact_CVE-2019-10998.nasl 1.7
  • 500780tenable_ot_phoenix_contact_CVE-2020-8768.nasl 1.8
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.8
new
  • 211865fortiproxy_FG-IR-24-255.nasl 1.1
  • 211860gitlab_cve-2024-11668.nasl 1.1
  • 211855gitlab_cve-2024-11828.nasl 1.1
  • 211857gitlab_cve-2024-8114.nasl 1.1
  • 211859gitlab_cve-2024-8177.nasl 1.1
  • 211856gitlab_cve-2024-11669.nasl 1.1
  • 211858gitlab_cve-2024-8237.nasl 1.1
  • 211861redhat-RHSA-2024-10379.nasl 1.1
  • 211862redhat-RHSA-2024-10145.nasl 1.1
  • 211864oraclelinux_ELSA-2024-10244.nasl 1.1
  • 211863oraclelinux_ELSA-2024-10218.nasl 1.1
  • 211867ubuntu_USN-7128-1.nasl 1.1
  • 211866ubuntu_USN-7129-1.nasl 1.1
  • 211872mozilla_firefox_133_0.nasl 1.1
  • 211873macos_firefox_133_0.nasl 1.1
  • 211877mozilla_firefox_128_5_esr.nasl 1.1
  • 211876macos_firefox_128_5_esr.nasl 1.1
  • 211875mozilla_firefox_115_18_esr.nasl 1.1
  • 211874macos_firefox_115_18_esr.nasl 1.1
  • 211871mozilla_thunderbird_128_5.nasl 1.1
  • 211870macos_thunderbird_128_5.nasl 1.1
  • 211868mozilla_thunderbird_133_0.nasl 1.1
  • 211869macos_thunderbird_133_0.nasl 1.1
  • 211878redhat-RHSA-2024-10384.nasl 1.1
  • 211879redhat-RHSA-2024-10381.nasl 1.1
Nessus Plugin Feed202411261903

Nov 26, 2024, 7:03 PM

modified detection
  • 172489sonicwall_sonicos_installed.nbin 1.27
  • 160200juniper_jsa11212.nasl 1.3
  • 163768juniper_jsa69718.nasl 1.7
  • 177837juniper_jsa71542.nasl 1.1
  • 179835juniper_jsa71647.nasl 1.1
  • 183962juniper_jsa73146.nasl 1.1
  • 183505juniper_jsa73149.nasl 1.2
  • 183504juniper_jsa73150.nasl 1.2
  • 183960juniper_jsa73151.nasl 1.2
  • 189740juniper_jsa75723.nasl 1.1
  • 189763juniper_jsa75735.nasl 1.1
  • 205146juniper_jsa75756.nasl 1.2
  • 193874juniper_jsa79094.nasl 1.1
  • 200181juniper_jsa79095.nasl 1.2
  • 195169juniper_jsa79184.nasl 1.1
  • 208453juniper_jsa88116.nasl 1.4
  • 208078cisco-sa-ise-info-disc-ZYF2nEEX.nasl 1.3
  • 95928linux_user_enum.nasl 1.15
  • 501684tenable_ot_siemens_CVE-2023-28831.nasl 1.5
  • 502671tenable_ot_siemens_CVE-2021-3506.nasl 1.3
  • 502668tenable_ot_siemens_CVE-2023-28450.nasl 1.4
  • 502667tenable_ot_siemens_CVE-2023-49441.nasl 1.3
  • 502666tenable_ot_siemens_CVE-2024-26306.nasl 1.3
  • 502670tenable_ot_siemens_CVE-2024-26925.nasl 1.3
  • 502664tenable_ot_siemens_CVE-2024-28882.nasl 1.4
  • 502672tenable_ot_siemens_CVE-2024-4603.nasl 1.3
  • 502665tenable_ot_siemens_CVE-2024-4741.nasl 1.3
  • 502669tenable_ot_siemens_CVE-2024-5594.nasl 1.3
new
  • 211851duckdb_nix_installed.nbin 1.1
  • 211852duckdb_win_installed.nbin 1.2
  • 152357unmanaged_software_windows.nbin 1.159
  • 211853trendmicro_apex_one_KA-0016669.nasl 1.1
  • 50577ricoh_printer_detect.nasl 1.6
  • 211854zscaler_client_connector_win_installed.nbin 1.1
  • 211842redhat-RHSA-2024-10265.nasl 1.1
  • 211839redhat-RHSA-2024-10282.nasl 1.1
  • 211840redhat-RHSA-2024-10267.nasl 1.1
  • 211849redhat-RHSA-2024-10274.nasl 1.1
  • 211845redhat-RHSA-2024-10272.nasl 1.1
  • 211848redhat-RHSA-2024-10275.nasl 1.1
  • 211847redhat-RHSA-2024-10273.nasl 1.1
  • 211838redhat-RHSA-2024-10268.nasl 1.1
  • 211846redhat-RHSA-2024-10289.nasl 1.1
  • 211843redhat-RHSA-2024-10271.nasl 1.1
  • 211841redhat-RHSA-2024-10262.nasl 1.1
  • 211844redhat-RHSA-2024-10281.nasl 1.1
  • 211837ubuntu_USN-7117-2.nasl 1.1
  • 211850debian_DLA-3966.nasl 1.1
Nessus Plugin Feed202411261302

Nov 26, 2024, 1:02 PM

new
  • 502683tenable_ot_korenix_CVE-2020-12500.nasl 1.1
  • 502682tenable_ot_korenix_CVE-2020-12501.nasl 1.1
  • 502679tenable_ot_korenix_CVE-2020-12502.nasl 1.1
  • 502681tenable_ot_korenix_CVE-2020-12503.nasl 1.1
  • 502680tenable_ot_korenix_CVE-2020-12504.nasl 1.1
Nessus Plugin Feed202411261000

Nov 26, 2024, 10:00 AM

modified detection
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.8
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.8
  • 501541tenable_ot_moxa_CVE-2020-6995.nasl 1.4
  • 501520tenable_ot_moxa_CVE-2016-5804.nasl 1.4
  • 501510tenable_ot_moxa_CVE-2016-0878.nasl 1.4
  • 501505tenable_ot_moxa_CVE-2020-12117.nasl 1.3
  • 501490tenable_ot_moxa_CVE-2016-8346.nasl 1.4
  • 501487tenable_ot_moxa_CVE-2020-8858.nasl 1.3
  • 501461tenable_ot_moxa_CVE-2016-0876.nasl 1.4
  • 501452tenable_ot_moxa_CVE-2021-46082.nasl 1.3
  • 501435tenable_ot_moxa_CVE-2020-6997.nasl 1.8
  • 501429tenable_ot_moxa_CVE-2022-27048.nasl 1.3
  • 501426tenable_ot_moxa_CVE-2016-0879.nasl 1.4
  • 175059gentoo_GLSA-202305-22.nasl 1.1
  • 174853adobe_after_effects_apsb22-17_all.nasl 1.2
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.8
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.8
  • 501054tenable_ot_siemens_CVE-2021-25150.nasl 1.5
  • 500986tenable_ot_siemens_CVE-2021-25149.nasl 1.6
  • 500984tenable_ot_siemens_CVE-2021-25156.nasl 1.5
  • 500870tenable_ot_schneider_CVE-2018-7789.nasl 1.12
  • 500868tenable_ot_schneider_CVE-2019-10953.nasl 1.7
  • 500867tenable_ot_schneider_CVE-2017-6030.nasl 1.11
  • 500849tenable_ot_schneider_CVE-2018-7791.nasl 1.10
  • 500844tenable_ot_schneider_CVE-2020-7502.nasl 1.6
  • 171853al2_ALASJAVA-OPENJDK11-2023-003.nasl 1.3
  • 171105ubuntu_USN-5847-1.nasl 1.4
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.7
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.8
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.8
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.9
  • 170309redhat-RHSA-2020-3518.nasl 1.6
  • 170174oracle_enterprise_manager_ops_center_cpu_jul_2021_ui.nasl 1.3
  • 169521al2_ALAS-2021-1649.nasl 1.5
  • 167885smb_nt_ms22_may_dotnet.nasl 1.4
  • 167870mariadb_10_0_11.nasl 1.4
  • 167686alma_linux_ALSA-2022-1728.nasl 1.4
  • 167685alma_linux_ALSA-2022-1729.nasl 1.5
  • 167673alma_linux_ALSA-2022-2137.nasl 1.4
  • 166610oraclelinux_ELSA-2022-7119.nasl 1.6
  • 166504alma_linux_ALSA-2022-7119.nasl 1.5
  • 164869redhat-RHSA-2022-1728.nasl 1.8
  • 164866redhat-RHSA-2022-1729.nasl 1.9
  • 164859redhat-RHSA-2022-2137.nasl 1.9
  • 164604nutanix_NXSA-AOS-5_17_1_3.nasl 1.5
  • 164579nutanix_NXSA-AOS-5_17_1_5.nasl 1.6
  • 164569nutanix_NXSA-AOS-5_18_1.nasl 1.7
  • 164536gentoo_GLSA-202208-36.nasl 1.5
  • 164504smb_nt_ms22_mar_azure_site_recovery_vmware_to_azure.nasl 1.6
  • 164222EulerOS_SA-2022-2272.nasl 1.3
  • 164177smb_nt_ms21_mar_office_sharepoint_2016_language.nasl 1.6
  • 163805suse_SU-2022-2650-1.nasl 1.8
  • 163431suse_SU-2022-2539-1.nasl 1.6
  • 163430suse_SU-2022-2540-1.nasl 1.6
  • 163427suse_SU-2022-2530-1.nasl 1.8
  • 163426suse_SU-2022-2531-1.nasl 1.6
  • 500675tenable_ot_wago_CVE-2022-22511.nasl 1.9
  • 500670tenable_ot_wago_CVE-2020-12506.nasl 1.7
  • 500666tenable_ot_wago_CVE-2020-12505.nasl 1.8
  • 500665tenable_ot_schneider_CVE-2021-22714.nasl 1.8
  • 162812oraclelinux_ELSA-2022-1728.nasl 1.4
  • 162798oraclelinux_ELSA-2022-1729.nasl 1.5
  • 162797oraclelinux_ELSA-2022-2137.nasl 1.5
  • 162392macos_ms22_jun_visual_studio.nasl 1.5
  • 162317smb_nt_ms22_jun_visual_studio.nasl 1.6
  • 162120smb_nt_ms20_oct_word_c2r.nasl 1.9
  • 162114smb_nt_ms21_jun_office_c2r.nasl 1.11
  • 162096smb_nt_ms22_feb_excel_c2r.nasl 1.11
  • 162083smb_nt_ms20_sep_excel_c2r.nasl 1.11
  • 162069smb_nt_ms20_sep_word_c2r.nasl 1.10
  • 162053smb_nt_ms20_aug_excel_c2r.nasl 1.11
  • 162040smb_nt_ms20_aug_word_c2r.nasl 1.12
  • 162038smb_nt_ms20_sep_office_c2r.nasl 1.11
  • 162030smb_nt_ms22_mar_word_c2r.nasl 1.11
  • 162024smb_nt_ms20_aug_office_c2r.nasl 1.14
  • 500728tenable_ot_phoenix_contact_CVE-2019-10997.nasl 1.6
  • 500770tenable_ot_phoenix_contact_CVE-2019-10998.nasl 1.6
  • 500780tenable_ot_phoenix_contact_CVE-2020-8768.nasl 1.7
  • 502678tenable_ot_phoenixcontact_CVE-2020-8768.nasl 1.4
new
  • 211834fedora_2024-a6f0ade1d3.nasl 1.1
  • 211830fedora_2024-a059ea1dfc.nasl 1.1
  • 211833fedora_2024-76d8603c78.nasl 1.1
  • 211835fedora_2024-4f04edd1e7.nasl 1.1
  • 211832fedora_2024-582d2a7648.nasl 1.1
  • 211831fedora_2024-292aa2c246.nasl 1.1
  • 211836redhat-RHSA-2024-10244.nasl 1.1
  • 176036papercut_mf_cve-2023-27350.nbin 1.29
  • 174747papercut_ng_cve-2023-27350.nbin 1.33
WAS Plugin Feed202411260719

Nov 26, 2024, 7:19 AM

Modified Detection
  • 113158Package Dependencies Detected
  • 114129Secret Data Disclosure
  • 114503Virtual Hosts Detected
  • 98067Insecure Cross-Domain Policy (allow-access-from)
  • 98068Insecure Cross-Domain Policy (allow-http-request-headers-from)
New
  • 114512Really Simple Security Plugin for WordPress 9.x < 9.1.2 Authentication Bypass
  • 114514Palo Alto PAN-OS GlobalProtect Authentication Bypass
  • 114515Surecart Plugin for WordPress < 2.30.0 SQL Injection
  • 114516PHP 8.3.x < 8.3.14 Multiple Vulnerabilities
  • 114517PHP 8.2.x < 8.2.26 Multiple Vulnerabilities
  • 114518PHP 8.1.x < 8.1.31 Multiple Vulnerabilities
  • 114519Drupal 11.0.x < 11.0.8 Multiple Vulnerabilities
  • 114520Drupal 10.3.x < 10.3.9 Multiple Vulnerabilities
  • 114521Drupal 10.2.x < 10.2.11 Multiple Vulnerabilities
  • 114522Drupal 7.x < 7.102 Multiple Vulnerabilities
  • 114523Sitecore 8.x < 10.4 Arbitrary File Read
Nessus Plugin Feed202411260659

Nov 26, 2024, 6:59 AM

modified detection
  • 211822zoom_client_ZSB-24039.nasl 1.2
  • 211821trendmicro_iwsva_KA-0016722.nasl 1.2
  • 211820juniper_jsa88121.nasl 1.2
  • 211742fedora_2024-3891a08c9e.nasl 1.2
  • 211738Slackware_SSA_2024-327-01.nasl 1.2
  • 2117257zip_24_07.nasl 1.2
  • 211671php_8_2_26.nasl 1.3
  • 211670php_8_3_14.nasl 1.3
  • 211669php_8_1_31.nasl 1.3
  • 211667oraclelinux_ELSA-2024-9454.nasl 1.2
  • 211663oraclelinux_ELSA-2024-9459.nasl 1.2
  • 211514ubuntu_USN-7104-1.nasl 1.3
  • 211421suse_SU-2024-3988-1.nasl 1.2
  • 211378freebsd_pkg_1eb4d32ca24511ef998c2cf05da270f3.nasl 1.3
  • 211336fedora_2024-2e8c63e8bf.nasl 1.2
  • 211176fedora_2024-5a61a2fa45.nasl 1.2
  • 210944gitlab_cve-2024-9693.nasl 1.3
  • 210890PhotonOS_PHSA-2024-3_0-0802_curl.nasl 1.2
  • 210824redhat-RHSA-2024-9454.nasl 1.2
  • 210786redhat-RHSA-2024-9459.nasl 1.2
  • 210755PhotonOS_PHSA-2024-4_0-0709_curl.nasl 1.2
  • 210753fedora_2024-054752ae69.nasl 1.2
  • 210719PhotonOS_PHSA-2024-5_0-0392_curl.nasl 1.2
  • 210622rocky_linux_RLSA-2024-8846.nasl 1.2
  • 210612rocky_linux_RLSA-2024-8680.nasl 1.2
  • 210585curl_CVE-2024-9681.nasl 1.3
  • 210529redhat-RHSA-2024-8694.nasl 1.2
  • 210527redhat-RHSA-2024-8690.nasl 1.2
  • 210473suse_SU-2024-3927-1.nasl 1.3
  • 210472suse_SU-2024-3925-1.nasl 1.3
  • 210469suse_SU-2024-3926-1.nasl 1.3
  • 210455redhat-RHSA-2024-8846.nasl 1.2
  • 210433alma_linux_ALSA-2024-8846.nasl 1.2
  • 210425oraclelinux_ELSA-2024-8846.nasl 1.2
  • 210139alma_linux_ALSA-2024-8680.nasl 1.2
  • 210014oraclelinux_ELSA-2024-8680.nasl 1.2
  • 209928redhat-RHSA-2024-8428.nasl 1.2
  • 209927redhat-RHSA-2024-8680.nasl 1.3
  • 209690rocky_linux_RLSA-2024-8039.nasl 1.2
  • 209637redhat-RHSA-2024-8263.nasl 1.2
  • 209565redhat-RHSA-2024-8238.nasl 1.2
  • 209536fedora_2024-1949806a59.nasl 1.2
  • 502652tenable_ot_siemens_CVE-2024-46887.nasl 1.3
  • 502651tenable_ot_siemens_CVE-2024-46886.nasl 1.3
  • 209482macos_adobe_audition_apsb21-92.nasl 1.3
  • 209464macos_adobe_media_encoder_apsb21-99.nasl 1.3
  • 209422macos_adobe_after_effects_apsb21-79.nasl 1.3
  • 209367macos_adobe_premiere_pro_apsb21-100.nasl 1.2
  • 209358macos_adobe_after_effects_apsb22-17.nasl 1.4
  • 209333PhotonOS_PHSA-2024-5_0-0385_wireshark.nasl 1.2
  • 209272PhotonOS_PHSA-2024-4_0-0702_wireshark.nasl 1.2
  • 502641tenable_ot_qnap_CVE-2017-7876.nasl 1.3
  • 502565tenable_ot_qnap_CVE-2018-0721.nasl 1.3
  • 502503tenable_ot_qnap_CVE-2018-0719.nasl 1.3
  • 209106alma_linux_ALSA-2024-8112.nasl 1.2
  • 209068oraclelinux_ELSA-2024-8112.nasl 1.2
  • 209059redhat-RHSA-2024-7925.nasl 1.2
  • 209039redhat-RHSA-2024-8112.nasl 1.3
  • 209035alma_linux_ALSA-2024-8039.nasl 1.2
  • 209014suse_SU-2024-3615-1.nasl 1.2
  • 208988redhat-RHSA-2024-8039.nasl 1.3
  • 208954oraclelinux_ELSA-2024-8039.nasl 1.2
  • 208657wireshark_4_4_1.nasl 1.5
  • 208656macosx_wireshark_4_4_1.nasl 1.5
  • 208655wireshark_4_2_8.nasl 1.4
  • 208654macosx_wireshark_4_2_8.nasl 1.4
  • 208630centos_RHSA-2020-3387.nasl 1.2
  • 208610centos_RHSA-2020-3388.nasl 1.2
  • 208588centos_RHSA-2020-5585.nasl 1.2
  • 208418suse_SU-2024-3546-1.nasl 1.2
  • 208417suse_SU-2024-3545-1.nasl 1.2
  • 208256faststone_image_viewer_7_8.nasl 1.3
  • 208226fedora_2024-86edbf4d85.nasl 1.3
  • 208062fedora_2024-5f39927e90.nasl 1.3
  • 207979macos_firefox_131_0.nasl 1.6
  • 207978mozilla_firefox_131_0.nasl 1.6
  • 207886gentoo_GLSA-202409-26.nasl 1.3
  • 207519pdf_xchange_editor_10_4_0_388.nasl 1.5
  • 207463ubuntu_USN-7024-1.nasl 1.2
  • 205096al2023_ALAS2023-2024-689.nasl 1.2
  • 204819fedora_2024-661bb6322d.nasl 1.2
  • 204812fedora_2024-cb8acbf644.nasl 1.2
  • 204715oracle_mysql_connectors_cpu_jul_2024.nasl 1.3
  • 204076PhotonOS_PHSA-2022-3_0-0415_mysql.nasl 1.2
  • 204031PhotonOS_PHSA-2022-3_0-0488_powershell.nasl 1.2
  • 203380PhotonOS_PHSA-2022-4_0-0279_powershell.nasl 1.2
  • 502314tenable_ot_hikvision_CVE-2018-6413.nasl 1.4
  • 202738mariner_CVE-2024-36387.nasl 1.3
  • 201774mariner_CVE-2024-33876.nasl 1.2
  • 199677redhat_unpatched_java-1.8.0-ibm-rhel6.nasl 1.3
  • 194907oracle_sbc_cpu_jan_2022.nasl 1.3
  • 501929tenable_ot_dell_CVE-2021-21539.nasl 1.4
  • 501920tenable_ot_dell_CVE-2021-21540.nasl 1.3
  • 501919tenable_ot_dell_CVE-2018-1243.nasl 1.3
  • 501915tenable_ot_dell_CVE-2019-3705.nasl 1.3
  • 501907tenable_ot_dell_CVE-2021-21544.nasl 1.3
  • 184966rocky_linux_RLSA-2021-1647.nasl 1.4
  • 184570rocky_linux_RLSA-2020-3732.nasl 1.3
  • 183134ubuntu_USN-5290-1.nasl 1.2
  • 182063al2_ALASMARIADB10_5-2023-004.nasl 1.4
  • 211746mariner_CVE-2024-21538.nasl 1.2
  • 211707mariner_CVE-2024-9632.nasl 1.2
Nessus Plugin Feed202411260357

Nov 26, 2024, 3:57 AM

modified detection
  • 211823oraclelinux_ELSA-2024-12845.nasl 1.2
new
  • 211826ubuntu_USN-7125-1.nasl 1.1
  • 211827oraclelinux_ELSA-2024-12842.nasl 1.1
  • 211828centos9_pam-1_5_1-23_71977.nasl 1.1
  • 211829centos9_kernel-5_14_0-533_72037.nasl 1.1
Nessus Plugin Feed202411260056

Nov 26, 2024, 12:56 AM

new
  • 211825freebsd_pkg_9dfca0cdab0911ef8c1ca8a1599412c6.nasl 1.1
Nessus Plugin Feed202411252116

Nov 25, 2024, 9:16 PM

modified detection
  • 63157manageengine_applications_manager_detect.nasl 1.5
  • 501756tenable_ot_trane_CVE-2021-42534.nasl 1.9
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.8
  • 501629tenable_ot_siemens_CVE-2021-41546.nasl 1.9
  • 501427tenable_ot_moxa_CVE-2017-16727.nasl 1.8
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.8
  • 501473tenable_ot_moxa_CVE-2020-14511.nasl 1.8
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.8
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.8
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.7
  • 501435tenable_ot_moxa_CVE-2020-6997.nasl 1.7
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.8
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.8
  • 501478tenable_ot_moxa_CVE-2021-4161.nasl 1.8
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.7
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.8
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.7
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.8
  • 500975tenable_ot_siemens_CVE-2022-27481.nasl 1.9
  • 501044tenable_ot_siemens_CVE-2022-28328.nasl 1.8
  • 501050tenable_ot_siemens_CVE-2022-28329.nasl 1.8
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.8
  • 500862tenable_ot_schneider_CVE-2017-6026.nasl 1.11
  • 500871tenable_ot_schneider_CVE-2017-6028.nasl 1.12
  • 500867tenable_ot_schneider_CVE-2017-6030.nasl 1.10
  • 500870tenable_ot_schneider_CVE-2018-7789.nasl 1.11
  • 500849tenable_ot_schneider_CVE-2018-7791.nasl 1.9
  • 500843tenable_ot_siemens_CVE-2021-41769.nasl 1.8
  • 500845tenable_ot_siemens_CVE-2021-45460.nasl 1.8
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.9
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.9
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.9
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.8
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.8
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.7
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.7
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.11
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.11
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.11
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.11
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.11
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.11
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.11
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.11
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.11
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.11
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.12
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.12
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.9
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.10
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.10
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.9
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.12
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.11
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.12
  • 500423tenable_ot_siemens_CVE-2020-15781.nasl 1.13
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.14
new
  • 211820juniper_jsa88121.nasl 1.1
  • 211821trendmicro_iwsva_KA-0016722.nasl 1.1
  • 211822zoom_client_ZSB-24039.nasl 1.1
  • 211823oraclelinux_ELSA-2024-12845.nasl 1.1
  • 211824ubuntu_USN-7121-3.nasl 1.1
Nessus Plugin Feed202411251810

Nov 25, 2024, 6:10 PM

modified detection
  • 138509oracle_weblogic_iiop_cve-2020-2551.nbin 1.47
  • 80963ibm_storwize_detect.nbin 1.264
  • 207546freebsd_pkg_8fb61d94771b11ef9a62002590c1f29c.nasl 1.3
  • 207544freebsd_pkg_93c12fe5771611ef9a62002590c1f29c.nasl 1.4
  • 207548freebsd_pkg_c02b8db5771b11ef9a62002590c1f29c.nasl 1.3
  • 207545freebsd_pkg_f140cff0771a11ef9a62002590c1f29c.nasl 1.3
  • 502651tenable_ot_siemens_CVE-2024-46886.nasl 1.2
new
  • 211813juniper_jsa88099.nasl 1.1
  • 211816redhat-RHSA-2024-9912.nasl 1.1
  • 211815redhat-RHSA-2024-9923.nasl 1.1
  • 211817redhat-RHSA-2024-9926.nasl 1.1
  • 211818redhat-RHSA-2024-9956.nasl 1.1
  • 211819redhat-RHSA-2024-9941.nasl 1.1
  • 211814redhat-RHSA-2024-9922.nasl 1.1
  • 211809EulerOS_SA-2024-2931.nasl 1.1
  • 211802EulerOS_SA-2024-2930.nasl 1.1
  • 211804EulerOS_SA-2024-2920.nasl 1.1
  • 211808EulerOS_SA-2024-2927.nasl 1.1
  • 211803EulerOS_SA-2024-2922.nasl 1.1
  • 211812EulerOS_SA-2024-2924.nasl 1.1
  • 211806EulerOS_SA-2024-2921.nasl 1.1
  • 211807EulerOS_SA-2024-2925.nasl 1.1
  • 211801EulerOS_SA-2024-2926.nasl 1.1
  • 211810EulerOS_SA-2024-2928.nasl 1.1
  • 211805EulerOS_SA-2024-2929.nasl 1.1
  • 211811EulerOS_SA-2024-2923.nasl 1.1
Nessus Plugin Feed202411251509

Nov 25, 2024, 3:09 PM

modified detection
  • 502652tenable_ot_siemens_CVE-2024-46887.nasl 1.2
  • 182308openssl_1_1_1_seol.nasl 1.5
  • 182259openssl_1_0_2_seol.nasl 1.6
new
  • 211800redhat-RHSA-2024-9990.nasl 1.1
  • 211799redhat-RHSA-2024-9991.nasl 1.1
Nessus Plugin Feed202411250907

Nov 25, 2024, 9:07 AM

modified detection
  • 502678tenable_ot_phoenixcontact_CVE-2020-8768.nasl 1.3
  • 211735macosx_rclone_1_6_8.nasl 1.2
  • 211734db2_7175943_nix.nasl 1.2
  • 211733db2_7175943_win.nasl 1.2
  • 211730atlassian_sourcetree_3_4_20.nasl 1.2
  • 211729atlassian_sourcetree_4_2_8.nasl 1.2
  • 211727rockwell_factorytalk_updater_agent_sd_1710.nasl 1.2
  • 211726rockwell_factorytalk_updater_client_sd_1710.nasl 1.2
  • 211694apple_ios_1811_check.nbin 1.3
  • 211692apple_ios_1772_check.nbin 1.3
  • 211691macos_121753.nasl 1.3
  • 211666oraclelinux_ELSA-2024-9470.nasl 1.2
  • 211635manageengine_adaudit_plus_8123.nasl 1.4
  • 211621ubuntu_USN-7117-1.nasl 1.3
  • 211606debian_DLA-3957.nasl 1.3
  • 211605debian_DLA-3958.nasl 1.2
  • 211604debian_DSA-5815.nasl 1.3
  • 211603debian_DSA-5816.nasl 1.2
  • 210943oraclelinux_ELSA-2024-7553.nasl 1.2
  • 210836redhat-RHSA-2024-9470.nasl 1.2
  • 210111suse_SU-2024-3863-1.nasl 1.2
  • 210097al2_ALAS-2024-2656.nasl 1.3
  • 209704rocky_linux_RLSA-2024-7463.nasl 1.2
  • 209439ubuntu_USN-7042-3.nasl 1.2
  • 209358macos_adobe_after_effects_apsb22-17.nasl 1.3
  • 209271suse_SU-2024-3711-1.nasl 1.2
  • 208963al2023_ALAS2023-2024-723.nasl 1.5
  • 208666suse_SU-2024-3570-1.nasl 1.2
  • 208473ubuntu_USN-7043-4.nasl 1.2
  • 208471ubuntu_USN-7042-2.nasl 1.2
  • 208231ubuntu_USN-7043-3.nasl 1.2
  • 208229ubuntu_USN-7041-3.nasl 1.2
  • 208209suse_SU-2024-3523-1.nasl 1.2
  • 208069redhat-RHSA-2024-7623.nasl 1.3
  • 208066alma_linux_ALSA-2024-7463.nasl 1.2
  • 208061al2023_ALAS2023-2024-718.nasl 1.3
  • 208059redhat-RHSA-2024-7553.nasl 1.3
  • 208058redhat-RHSA-2024-7551.nasl 1.3
  • 208033redhat-RHSA-2024-7503.nasl 1.4
  • 208032redhat-RHSA-2024-7504.nasl 1.4
  • 208031redhat-RHSA-2024-7506.nasl 1.4
  • 208026oraclelinux_ELSA-2024-7463.nasl 1.2
  • 208004Slackware_SSA_2024-275-01.nasl 1.3
  • 208003redhat-RHSA-2024-7463.nasl 1.5
  • 208002redhat-RHSA-2024-7462.nasl 1.4
  • 208001redhat-RHSA-2024-7461.nasl 1.4
  • 207995ubuntu_USN-7043-2.nasl 1.3
  • 207994ubuntu_USN-7041-2.nasl 1.2
  • 207927rocky_linux_RLSA-2024-7346.nasl 1.2
  • 207915oraclelinux_ELSA-2024-7346.nasl 1.3
  • 207908debian_DLA-3905.nasl 1.2
  • 207907debian_DLA-3904.nasl 1.2
  • 207906debian_DSA-5779.nasl 1.2
  • 207905debian_DSA-5778.nasl 1.2
  • 207897alma_linux_ALSA-2024-7346.nasl 1.2
  • 207895freebsd_pkg_243757967cbc11efa3a9001cc0382b2f.nasl 1.3
  • 207880fedora_2024-cf6ab63871.nasl 1.2
  • 207879fedora_2024-01127974ec.nasl 1.2
  • 207876redhat-RHSA-2024-7346.nasl 1.5
  • 207865redhat-RHSB-2024-002.nbin 1.11
  • 207864cups_CVE-2024-47176.nbin 1.7
  • 207844ubuntu_USN-7042-1.nasl 1.3
  • 207843ubuntu_USN-7044-1.nasl 1.2
  • 207842ubuntu_USN-7041-1.nasl 1.2
  • 207841ubuntu_USN-7045-1.nasl 1.2
  • 207840ubuntu_USN-7043-1.nasl 1.2
  • 207517pdf_xchange_editor_10_4_0_387.nasl 1.5
  • 203865PhotonOS_PHSA-2023-3_0-0601_openjdk11.nasl 1.2
  • 201158fedora_2024-1d1b485611.nasl 1.4
  • 201067fedora_2024-2a466c6514.nasl 1.4
  • 200610rocky_linux_RLSA-2024-3755.nasl 1.4
  • 200586rocky_linux_RLSA-2024-3754.nasl 1.4
  • 200319oraclelinux_ELSA-2024-3755.nasl 1.5
  • 200300oraclelinux_ELSA-2024-3754.nasl 1.5
  • 200253redhat-RHSA-2024-3757.nasl 1.5
  • 200252redhat-RHSA-2024-3754.nasl 1.6
  • 200249redhat-RHSA-2024-3759.nasl 1.5
  • 200246redhat-RHSA-2024-3755.nasl 1.6
  • 197872redhat-RHSA-2024-3340.nasl 1.3
  • 197041redhat-RHSA-2024-2843.nasl 1.3
  • 196975rocky_linux_RLSA-2024-2565.nasl 1.1
  • 195121oraclelinux_ELSA-2024-2565.nasl 1.2
  • 195006rocky_linux_RLSA-2024-1998.nasl 1.1
  • 194907oracle_sbc_cpu_jan_2022.nasl 1.2
  • 194880redhat-RHSA-2024-2085.nasl 1.4
  • 194878redhat-RHSA-2024-2081.nasl 1.4
  • 194875redhat-RHSA-2024-2082.nasl 1.5
  • 194824redhat-RHSA-2024-2565.nasl 1.5
  • 194612fedora_2024-92f0c71a01.nasl 1.2
  • 194445alma_linux_ALSA-2024-1998.nasl 1.1
  • 194444alma_linux_ALSA-2024-2033.nasl 1.1
  • 193960centos8_RHSA-2024-1998.nasl 1.1
  • 193812oraclelinux_ELSA-2024-2033.nasl 1.2
  • 193810redhat-RHSA-2024-2033.nasl 1.3
  • 193781oraclelinux_ELSA-2024-1998.nasl 1.2
  • 193776redhat-RHSA-2024-1998.nasl 1.3
  • 193438al2023_ALAS2023-2024-587.nasl 1.1
  • 192328fedora_2024-1439ec2069.nasl 1.2
  • 192325fedora_2024-312a5ed3d5.nasl 1.2
  • 192099zimbra_10_0_6.nasl 1.4
  • 502066tenable_ot_mikrotik_CVE-2018-14847.nasl 1.3
  • 502027tenable_ot_mikrotik_CVE-2020-10364.nasl 1.3
  • 502004tenable_ot_mikrotik_CVE-2015-2350.nasl 1.3
  • 501926tenable_ot_dell_CVE-2018-1249.nasl 1.3
  • 501925tenable_ot_dell_CVE-2019-3707.nasl 1.3
  • 501924tenable_ot_dell_CVE-2018-15776.nasl 1.3
  • 501922tenable_ot_dell_CVE-2021-21542.nasl 1.3
  • 501921tenable_ot_dell_CVE-2020-5366.nasl 1.3
  • 501917tenable_ot_dell_CVE-2020-5344.nasl 1.3
  • 501912tenable_ot_dell_CVE-2021-21543.nasl 1.3
  • 501911tenable_ot_dell_CVE-2016-5685.nasl 1.3
  • 501910tenable_ot_dell_CVE-2021-21510.nasl 1.3
  • 501906tenable_ot_dell_CVE-2018-1244.nasl 1.3
  • 501898tenable_ot_dell_CVE-2021-21541.nasl 1.3
  • 184924rocky_linux_RLSA-2022-1442.nasl 1.1
  • 184852rocky_linux_RLSA-2022-1491.nasl 1.1
  • 184650rocky_linux_RLSA-2022-1445.nasl 1.1
  • 501756tenable_ot_trane_CVE-2021-42534.nasl 1.8
  • 501749tenable_ot_sprecherautomation_CVE-2020-11496.nasl 1.3
  • 182063al2_ALASMARIADB10_5-2023-004.nasl 1.3
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.7
  • 501629tenable_ot_siemens_CVE-2021-41546.nasl 1.8
  • 179418alma_linux_ALSA-2022-1445.nasl 1.1
  • 501581tenable_ot_moxa_CVE-2020-6985.nasl 1.4
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.7
  • 501567tenable_ot_moxa_CVE-2020-6989.nasl 1.4
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.7
  • 501532tenable_ot_moxa_CVE-2016-0877.nasl 1.4
  • 501529tenable_ot_moxa_CVE-2020-6987.nasl 1.4
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.7
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.7
  • 501506tenable_ot_moxa_CVE-2020-6983.nasl 1.4
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.7
  • 501480tenable_ot_moxa_CVE-2016-0875.nasl 1.4
  • 501478tenable_ot_moxa_CVE-2021-4161.nasl 1.7
  • 501477tenable_ot_moxa_CVE-2015-6465.nasl 1.5
  • 501475tenable_ot_moxa_CVE-2015-6464.nasl 1.5
  • 501473tenable_ot_moxa_CVE-2020-14511.nasl 1.7
  • 501466tenable_ot_moxa_CVE-2015-6466.nasl 1.5
  • 501441tenable_ot_moxa_CVE-2012-4712.nasl 1.5
  • 501433tenable_ot_moxa_CVE-2020-6993.nasl 1.4
  • 501427tenable_ot_moxa_CVE-2017-16727.nasl 1.7
  • 178330centos_RHSA-2022-1487.nasl 1.2
  • 501192tenable_ot_eaton_CVE-2018-16158.nasl 1.4
  • 501191tenable_ot_eaton_CVE-2018-8847.nasl 1.8
  • 174853adobe_after_effects_apsb22-17_all.nasl 1.1
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.7
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.7
  • 501051tenable_ot_siemens_CVE-2021-25148.nasl 1.5
  • 501050tenable_ot_siemens_CVE-2022-28329.nasl 1.7
  • 501044tenable_ot_siemens_CVE-2022-28328.nasl 1.7
  • 501034tenable_ot_siemens_CVE-2015-1049.nasl 1.5
  • 501030tenable_ot_siemens_CVE-2021-4034.nasl 1.10
  • 501025tenable_ot_siemens_CVE-2017-13099.nasl 1.5
  • 500998tenable_ot_siemens_CVE-2021-25143.nasl 1.5
  • 500975tenable_ot_siemens_CVE-2022-27481.nasl 1.8
  • 500971tenable_ot_siemens_CVE-2021-25144.nasl 1.6
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.7
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.8
  • 500898tenable_ot_siemens_CVE-2019-6111.nasl 1.7
  • 500873tenable_ot_schneider_CVE-2018-7792.nasl 1.10
  • 500871tenable_ot_schneider_CVE-2017-6028.nasl 1.11
  • 500862tenable_ot_schneider_CVE-2017-6026.nasl 1.10
  • 500859tenable_ot_schneider_CVE-2021-22699.nasl 1.5
  • 500858tenable_ot_schneider_CVE-2018-7790.nasl 1.12
  • 500853tenable_ot_schneider_CVE-2020-7524.nasl 1.6
  • 500845tenable_ot_siemens_CVE-2021-45460.nasl 1.7
  • 500843tenable_ot_siemens_CVE-2021-41769.nasl 1.7
  • 500841tenable_ot_siemens_CVE-2019-6109.nasl 1.7
  • 500840tenable_ot_siemens_CVE-2018-20685.nasl 1.7
  • 500839tenable_ot_siemens_CVE-2018-15473.nasl 1.8
  • 500838tenable_ot_siemens_CVE-2019-6110.nasl 1.8
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.7
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.8
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.8
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.8
  • 170626windows_DCOM_hardening_reg_check.nasl 1.4
new
  • 211782ubuntu_USN-7124-1.nasl 1.1
  • 211779fedora_2024-a9cf3dad4f.nasl 1.1
  • 211781fedora_2024-6015ee69f0.nasl 1.1
  • 211780fedora_2024-d2124788a8.nasl 1.1
  • 211786redhat-RHSA-2024-9986.nasl 1.1
  • 211784redhat-RHSA-2024-10090.nasl 1.1
  • 211783redhat-RHSA-2024-9613.nasl 1.1
  • 211789redhat-RHSA-2024-9618.nasl 1.1
  • 211785redhat-RHSA-2024-10133.nasl 1.1
  • 211790redhat-RHSA-2024-9983.nasl 1.1
  • 211788redhat-RHSA-2024-9623.nasl 1.1
  • 211787redhat-RHSA-2024-9982.nasl 1.1
  • 211791redhat-RHSA-2024-9978.nasl 1.1
  • 211797redhat-RHSA-2024-9985.nasl 1.1
  • 211796redhat-RHSA-2024-9976.nasl 1.1
  • 211794redhat-RHSA-2024-9988.nasl 1.1
  • 211795redhat-RHSA-2024-9977.nasl 1.1
  • 211793redhat-RHSA-2024-9989.nasl 1.1
  • 211792redhat-RHSA-2024-9984.nasl 1.1
  • 211798redhat-RHSA-2024-9975.nasl 1.1
Nessus Plugin Feed202411250604

Nov 25, 2024, 6:04 AM

modified detection
  • 500735tenable_ot_siemens_CVE-2022-24039.nasl 1.7
  • 500785tenable_ot_siemens_CVE-2022-24040.nasl 1.6
  • 500744tenable_ot_siemens_CVE-2022-24042.nasl 1.6
new
  • 211754debian_DLA-3963.nasl 1.1
  • 211755debian_DSA-5817.nasl 1.1
  • 211753debian_DLA-3964.nasl 1.1
  • 211777debian_DSA-5818.nasl 1.2
  • 211774freebsd_pkg_16e472d5a8aa11efb6804ccc6adda413.nasl 1.1
  • 211775freebsd_pkg_889eddeea96411efb6804ccc6adda413.nasl 1.1
  • 211776debian_DLA-3962.nasl 1.1
  • 211773mariner_CVE-2024-10224.nasl 1.1
  • 211764redhat-RHSA-2024-9894.nasl 1.1
  • 211761redhat-RHSA-2024-9945.nasl 1.1
  • 211758redhat-RHSA-2024-9921.nasl 1.1
  • 211765redhat-RHSA-2024-9819.nasl 1.1
  • 211763redhat-RHSA-2024-9818.nasl 1.1
  • 211760redhat-RHSA-2024-9901.nasl 1.1
  • 211762redhat-RHSA-2024-9815.nasl 1.1
  • 211766redhat-RHSA-2024-9930.nasl 1.1
  • 211769redhat-RHSA-2024-9820.nasl 1.1
  • 211771redhat-RHSA-2024-9814.nasl 1.1
  • 211772redhat-RHSA-2024-9946.nasl 1.1
  • 211767redhat-RHSA-2024-9827.nasl 1.1
  • 211759redhat-RHSA-2024-9816.nasl 1.1
  • 211757redhat-RHSA-2024-9943.nasl 1.1
  • 211756redhat-RHSA-2024-9942.nasl 1.1
  • 211768redhat-RHSA-2024-9813.nasl 1.1
  • 211770redhat-RHSA-2024-9915.nasl 1.1
  • 211778debian_DLA-3965.nasl 1.1
Nessus Plugin Feed202411250302

Nov 25, 2024, 3:02 AM

modified detection
  • 500675tenable_ot_wago_CVE-2022-22511.nasl 1.8
  • 500612tenable_ot_yokogawa_CVE-2022-22141.nasl 1.10
  • 500613tenable_ot_yokogawa_CVE-2022-22148.nasl 1.11
  • 500606tenable_ot_yokogawa_CVE-2022-21808.nasl 1.10
  • 500611tenable_ot_yokogawa_CVE-2022-22145.nasl 1.10
  • 500609tenable_ot_yokogawa_CVE-2022-23401.nasl 1.10
  • 500608tenable_ot_yokogawa_CVE-2022-22151.nasl 1.10
  • 500625tenable_ot_yokogawa_CVE-2022-23402.nasl 1.10
  • 500628tenable_ot_yokogawa_CVE-2022-21194.nasl 1.10
  • 500607tenable_ot_yokogawa_CVE-2022-21177.nasl 1.10
  • 500629tenable_ot_siemens_CVE-2022-27480.nasl 1.10
  • 501050tenable_ot_siemens_CVE-2022-28329.nasl 1.6
  • 500975tenable_ot_siemens_CVE-2022-27481.nasl 1.7
  • 500787tenable_ot_siemens_CVE-2021-41545.nasl 1.6
  • 501044tenable_ot_siemens_CVE-2022-28328.nasl 1.6
  • 501429tenable_ot_moxa_CVE-2022-27048.nasl 1.2
  • 500771tenable_ot_siemens_CVE-2022-24041.nasl 1.6
Nessus Plugin Feed202411242354

Nov 24, 2024, 11:54 PM

modified detection
  • 500859tenable_ot_schneider_CVE-2021-22699.nasl 1.4
  • 501910tenable_ot_dell_CVE-2021-21510.nasl 1.2
  • 500764tenable_ot_siemens_CVE-2021-25668.nasl 1.7
  • 500559tenable_ot_schneider_CVE-2021-22764.nasl 1.7
  • 501922tenable_ot_dell_CVE-2021-21542.nasl 1.2
  • 501907tenable_ot_dell_CVE-2021-21544.nasl 1.2
  • 501912tenable_ot_dell_CVE-2021-21543.nasl 1.2
  • 501756tenable_ot_trane_CVE-2021-42534.nasl 1.7
  • 502678tenable_ot_phoenixcontact_CVE-2020-8768.nasl 1.2
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.7
  • 501191tenable_ot_eaton_CVE-2018-8847.nasl 1.7
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.7
  • 500858tenable_ot_schneider_CVE-2018-7790.nasl 1.11
  • 500873tenable_ot_schneider_CVE-2018-7792.nasl 1.9
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.10
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.12
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.12
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.9
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.11
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.10
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.10
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.11
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.10
  • 500535tenable_ot_schneider_CVE-2021-22763.nasl 1.7
  • 501067tenable_ot_siemens_CVE-2021-45034.nasl 1.6
  • 501629tenable_ot_siemens_CVE-2021-41546.nasl 1.7
  • 501478tenable_ot_moxa_CVE-2021-4161.nasl 1.6
  • 501075tenable_ot_siemens_CVE-2021-45033.nasl 1.6
  • 501074tenable_ot_siemens_CVE-2021-44165.nasl 1.6
  • 500843tenable_ot_siemens_CVE-2021-41769.nasl 1.6
  • 501030tenable_ot_siemens_CVE-2021-4034.nasl 1.9
  • 500845tenable_ot_siemens_CVE-2021-45460.nasl 1.6
  • 500610tenable_ot_yokogawa_CVE-2022-22729.nasl 1.10
  • 501452tenable_ot_moxa_CVE-2021-46082.nasl 1.2
Nessus Plugin Feed202411242049

Nov 24, 2024, 8:49 PM

modified detection
  • 500470tenable_ot_yokogawa_CVE-2020-5608.nasl 1.10
  • 500386tenable_ot_yokogawa_CVE-2020-5609.nasl 1.11
  • 500423tenable_ot_siemens_CVE-2020-15781.nasl 1.12
  • 500853tenable_ot_schneider_CVE-2020-7524.nasl 1.5
  • 500666tenable_ot_wago_CVE-2020-12505.nasl 1.7
  • 501749tenable_ot_sprecherautomation_CVE-2020-11496.nasl 1.2
  • 500986tenable_ot_siemens_CVE-2021-25149.nasl 1.5
  • 500665tenable_ot_schneider_CVE-2021-22714.nasl 1.7
  • 500772tenable_ot_siemens_CVE-2021-25669.nasl 1.7
  • 501920tenable_ot_dell_CVE-2021-21540.nasl 1.2
  • 500469tenable_ot_rockwell_CVE-2021-22659.nasl 1.11
  • 501051tenable_ot_siemens_CVE-2021-25148.nasl 1.4
  • 501898tenable_ot_dell_CVE-2021-21541.nasl 1.2
  • 500971tenable_ot_siemens_CVE-2021-25144.nasl 1.5
  • 500998tenable_ot_siemens_CVE-2021-25143.nasl 1.4
  • 501054tenable_ot_siemens_CVE-2021-25150.nasl 1.4
  • 501929tenable_ot_dell_CVE-2021-21539.nasl 1.3
  • 500984tenable_ot_siemens_CVE-2021-25156.nasl 1.4
Nessus Plugin Feed202411241743

Nov 24, 2024, 5:43 PM

modified detection
  • 501487tenable_ot_moxa_CVE-2020-8858.nasl 1.2
  • 500600tenable_ot_mitsubishi_CVE-2020-5531.nasl 1.6
  • 501925tenable_ot_dell_CVE-2019-3707.nasl 1.2
  • 501917tenable_ot_dell_CVE-2020-5344.nasl 1.2
  • 502027tenable_ot_mikrotik_CVE-2020-10364.nasl 1.2
  • 501581tenable_ot_moxa_CVE-2020-6985.nasl 1.3
  • 501501tenable_ot_moxa_CVE-2020-7003.nasl 1.6
  • 501433tenable_ot_moxa_CVE-2020-6993.nasl 1.3
  • 501435tenable_ot_moxa_CVE-2020-6997.nasl 1.6
  • 501506tenable_ot_moxa_CVE-2020-6983.nasl 1.3
  • 501575tenable_ot_moxa_CVE-2020-6981.nasl 1.6
  • 501512tenable_ot_moxa_CVE-2020-6979.nasl 1.6
  • 501541tenable_ot_moxa_CVE-2020-6995.nasl 1.3
  • 501505tenable_ot_moxa_CVE-2020-12117.nasl 1.2
  • 501558tenable_ot_moxa_CVE-2020-7001.nasl 1.6
  • 501921tenable_ot_dell_CVE-2020-5366.nasl 1.2
  • 500844tenable_ot_schneider_CVE-2020-7502.nasl 1.5
  • 500670tenable_ot_wago_CVE-2020-12506.nasl 1.6
  • 501473tenable_ot_moxa_CVE-2020-14511.nasl 1.6
new
  • 502678tenable_ot_phoenixcontact_CVE-2020-8768.nasl 1.1
Nessus Plugin Feed202411241436

Nov 24, 2024, 2:36 PM

modified detection
  • 502066tenable_ot_mikrotik_CVE-2018-14847.nasl 1.2
  • 501924tenable_ot_dell_CVE-2018-15776.nasl 1.2
  • 500340tenable_ot_yokogawa_CVE-2018-0651.nasl 1.8
  • 500066tenable_ot_mitsubishi_CVE-2019-6535.nasl 1.9
  • 500838tenable_ot_siemens_CVE-2019-6110.nasl 1.7
  • 500115tenable_ot_yokogawa_CVE-2018-16196.nasl 1.9
  • 501509tenable_ot_moxa_CVE-2019-6518.nasl 1.6
  • 500841tenable_ot_siemens_CVE-2019-6109.nasl 1.6
  • 500226tenable_ot_siemens_CVE-2018-13798.nasl 1.8
  • 500898tenable_ot_siemens_CVE-2019-6111.nasl 1.6
  • 500840tenable_ot_siemens_CVE-2018-20685.nasl 1.6
  • 500868tenable_ot_schneider_CVE-2019-10953.nasl 1.6
  • 501068tenable_ot_abb_CVE-2018-17926.nasl 1.6
  • 501915tenable_ot_dell_CVE-2019-3705.nasl 1.2
  • 501529tenable_ot_moxa_CVE-2020-6987.nasl 1.3
  • 501560tenable_ot_moxa_CVE-2020-6991.nasl 1.6
  • 501567tenable_ot_moxa_CVE-2020-6989.nasl 1.3
Nessus Plugin Feed202411241129

Nov 24, 2024, 11:29 AM

modified detection
  • 500103tenable_ot_rockwell_CVE-2017-12090.nasl 1.9
  • 500078tenable_ot_rockwell_CVE-2017-14462.nasl 1.6
  • 500208tenable_ot_rockwell_CVE-2017-14467.nasl 1.6
  • 500206tenable_ot_rockwell_CVE-2017-12088.nasl 1.9
  • 500926tenable_ot_wago_CVE-2018-8836.nasl 1.6
  • 500270tenable_ot_rockwell_CVE-2017-14463.nasl 1.6
  • 500075tenable_ot_rockwell_CVE-2017-14468.nasl 1.6
  • 500159tenable_ot_ge_CVE-2018-8867.nasl 1.8
  • 500093tenable_ot_rockwell_CVE-2017-12092.nasl 1.9
  • 501906tenable_ot_dell_CVE-2018-1244.nasl 1.2
  • 501926tenable_ot_dell_CVE-2018-1249.nasl 1.2
  • 500858tenable_ot_schneider_CVE-2018-7790.nasl 1.10
  • 500873tenable_ot_schneider_CVE-2018-7792.nasl 1.8
  • 501919tenable_ot_dell_CVE-2018-1243.nasl 1.2
  • 501191tenable_ot_eaton_CVE-2018-8847.nasl 1.6
  • 501192tenable_ot_eaton_CVE-2018-16158.nasl 1.3
  • 500839tenable_ot_siemens_CVE-2018-15473.nasl 1.7
  • 500870tenable_ot_schneider_CVE-2018-7789.nasl 1.10
  • 500552tenable_ot_schneider_CVE-2018-7795.nasl 1.13
  • 500849tenable_ot_schneider_CVE-2018-7791.nasl 1.8
Nessus Plugin Feed202411240818

Nov 24, 2024, 8:18 AM

modified detection
  • 501025tenable_ot_siemens_CVE-2017-13099.nasl 1.4
  • 500213tenable_ot_rockwell_CVE-2017-16740.nasl 1.10
  • 500747tenable_ot_siemens_CVE-2018-4834.nasl 1.7
  • 501427tenable_ot_moxa_CVE-2017-16727.nasl 1.6
  • 500106tenable_ot_rockwell_CVE-2017-12089.nasl 1.9
  • 500921tenable_ot_wago_CVE-2018-5459.nasl 1.6
  • 500081tenable_ot_rockwell_CVE-2017-14470.nasl 1.6
  • 500104tenable_ot_rockwell_CVE-2017-14466.nasl 1.6
  • 500108tenable_ot_rockwell_CVE-2017-12093.nasl 1.10
  • 500273tenable_ot_rockwell_CVE-2017-14471.nasl 1.6
  • 500214tenable_ot_rockwell_CVE-2017-14472.nasl 1.6
  • 500077tenable_ot_rockwell_CVE-2017-14473.nasl 1.6
  • 502314tenable_ot_hikvision_CVE-2018-6413.nasl 1.3
  • 500272tenable_ot_rockwell_CVE-2017-14464.nasl 1.6
  • 500207tenable_ot_rockwell_CVE-2017-14465.nasl 1.6
Nessus Plugin Feed202411240505

Nov 24, 2024, 5:05 AM

modified detection
  • 500871tenable_ot_schneider_CVE-2017-6028.nasl 1.10
  • 500862tenable_ot_schneider_CVE-2017-6026.nasl 1.9
  • 500867tenable_ot_schneider_CVE-2017-6030.nasl 1.9
  • 501682tenable_ot_siemens_CVE-2017-12734.nasl 1.6
  • 501675tenable_ot_siemens_CVE-2017-12735.nasl 1.6
  • 500107tenable_ot_siemens_CVE-2017-9946.nasl 1.11
  • 500105tenable_ot_siemens_CVE-2017-9947.nasl 1.11
Nessus Plugin Feed202411240155

Nov 24, 2024, 1:55 AM

modified detection
  • 501461tenable_ot_moxa_CVE-2016-0876.nasl 1.3
  • 501520tenable_ot_moxa_CVE-2016-5804.nasl 1.3
  • 501426tenable_ot_moxa_CVE-2016-0879.nasl 1.3
  • 501911tenable_ot_dell_CVE-2016-5685.nasl 1.2
  • 500605tenable_ot_siemens_CVE-2016-8562.nasl 1.11
  • 501490tenable_ot_moxa_CVE-2016-8346.nasl 1.3
Nessus Plugin Feed202411232244

Nov 23, 2024, 10:44 PM

modified detection
  • 502004tenable_ot_mikrotik_CVE-2015-2350.nasl 1.2
  • 500141tenable_ot_siemens_CVE-2015-5386.nasl 1.7
  • 501475tenable_ot_moxa_CVE-2015-6464.nasl 1.4
  • 501477tenable_ot_moxa_CVE-2015-6465.nasl 1.4
  • 501466tenable_ot_moxa_CVE-2015-6466.nasl 1.4
  • 500043tenable_ot_rockwell_CVE-2015-6488.nasl 1.8
  • 500134tenable_ot_rockwell_CVE-2015-6490.nasl 1.8
  • 500038tenable_ot_rockwell_CVE-2015-6486.nasl 1.8
  • 500152tenable_ot_rockwell_CVE-2015-6491.nasl 1.8
  • 500089tenable_ot_rockwell_CVE-2015-6492.nasl 1.8
  • 501480tenable_ot_moxa_CVE-2016-0875.nasl 1.3
  • 500238tenable_ot_siemens_CVE-2016-2846.nasl 1.6
  • 501510tenable_ot_moxa_CVE-2016-0878.nasl 1.3
  • 501532tenable_ot_moxa_CVE-2016-0877.nasl 1.3
Nessus Plugin Feed202411231928

Nov 23, 2024, 7:28 PM

modified detection
  • 501034tenable_ot_siemens_CVE-2015-1049.nasl 1.4
Nessus Plugin Feed202411231513

Nov 23, 2024, 3:13 PM

modified detection
  • 501441tenable_ot_moxa_CVE-2012-4712.nasl 1.4
Nessus Plugin Feed202411231156

Nov 23, 2024, 11:56 AM

new
  • 211746mariner_CVE-2024-21538.nasl 1.1
  • 211744mariner_CVE-2024-20505.nasl 1.1
  • 211745mariner_CVE-2022-48303.nasl 1.1
  • 211751mariner_CVE-2024-10977.nasl 1.1
  • 211747mariner_CVE-2024-10976.nasl 1.1
  • 211752mariner_CVE-2024-10978.nasl 1.1
  • 211749mariner_CVE-2023-39804.nasl 1.1
  • 211748mariner_CVE-2023-5870.nasl 1.1
  • 211750mariner_CVE-2020-28458.nasl 1.1
  • 211743mariner_CVE-2024-20506.nasl 1.1